Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://fedandfancy.com/

Overview

General Information

Sample URL:http://fedandfancy.com/
Analysis ID:1542500
Tags:urlscan
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 3060 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 7020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2004,i,14258738028587630080,2036626835574474561,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6104 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://fedandfancy.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://fedandfancy.com/HTTP Parser: Base64 decoded: Site:f5de309a-4e89-4317-b3a7-0088c614b7b4
Source: https://fedandfancy.com/HTTP Parser: No favicon
Source: https://fedandfancy.com/HTTP Parser: No favicon
Source: https://fedandfancy.com/recipes/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:50039 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:50036 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:50040 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:50038 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:50037 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:50074 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:50078 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:50070 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:50080 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.9:49722 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.9:51422 -> 1.1.1.1:53
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:50039 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:50036 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:50040 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:50038 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:50037 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:50074 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: fedandfancy.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/foodiepro-v445/style.css?ver=4.4.5 HTTP/1.1Host: fedandfancy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://fedandfancy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.6.2 HTTP/1.1Host: fedandfancy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://fedandfancy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/tasty-links/assets/css/featured-links-block.css?ver=1.4 HTTP/1.1Host: fedandfancy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://fedandfancy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/simple-social-icons/css/style.css?ver=3.0.2 HTTP/1.1Host: fedandfancy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://fedandfancy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/google-analytics-premium/assets/js/frontend-gtag.min.js?ver=9.0.2 HTTP/1.1Host: fedandfancy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fedandfancy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: fedandfancy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fedandfancy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: fedandfancy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fedandfancy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/logo-1.png HTTP/1.1Host: fedandfancy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fedandfancy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/nancy-gravatar.jpeg HTTP/1.1Host: fedandfancy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fedandfancy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/07/protein-iced-coffee-1-720x720.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fedandfancy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/foodiepro-v445/images/search.svg HTTP/1.1Host: fedandfancy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fedandfancy.com/wp-content/themes/foodiepro-v445/style.css?ver=4.4.5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/wonton-soup-1-1-720x720.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fedandfancy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/07/protein-iced-coffee-1-1-720x720.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fedandfancy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/genesis/lib/js/skip-links.min.js?ver=3.5.0 HTTP/1.1Host: fedandfancy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fedandfancy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6Lf7aNMpAAAAABQxf6TY0w0lrj-A39p0_HS8A5wL&ver=1.6.0 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fedandfancy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/pinit.js HTTP/1.1Host: assets.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fedandfancy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/06/smores-ice-cream-720x720.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fedandfancy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/google-analytics-premium/assets/js/frontend-gtag.min.js?ver=9.0.2 HTTP/1.1Host: fedandfancy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/logo-1.png HTTP/1.1Host: fedandfancy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: fedandfancy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=deleted
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: fedandfancy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/nancy-gravatar.jpeg HTTP/1.1Host: fedandfancy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
Source: global trafficHTTP traffic detected: GET /wp-content/themes/foodiepro-v445/images/search.svg HTTP/1.1Host: fedandfancy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
Source: global trafficHTTP traffic detected: GET /js/pinit.js HTTP/1.1Host: assets.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/tasty-pins/assets/js/savepin.js?ver=2.1.1p HTTP/1.1Host: fedandfancy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fedandfancy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6Lf7aNMpAAAAABQxf6TY0w0lrj-A39p0_HS8A5wL&ver=1.6.0 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/07/protein-iced-coffee-1-720x720.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
Source: global trafficHTTP traffic detected: GET /wp-content/themes/genesis/lib/js/skip-links.min.js?ver=3.5.0 HTTP/1.1Host: fedandfancy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/wonton-soup-1-1-720x720.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/07/protein-iced-coffee-1-1-720x720.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/simple-social-icons/symbol-defs.svg HTTP/1.1Host: fedandfancy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://fedandfancy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/06/ranch-dressing-mix-1-720x720.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fedandfancy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/06/oatmeal-flour-pancakes-720x720.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fedandfancy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Croissant-Breakfast-Bake-1-720x720.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fedandfancy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/06/summer-salads-720x720.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fedandfancy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/tasty-pins/assets/js/savepin.js?ver=2.1.1p HTTP/1.1Host: fedandfancy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Sourdough-French-Toast-Bake-1-720x720.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fedandfancy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
Source: global trafficHTTP traffic detected: GET /js/pinit_main.js?0.05725779182224344 HTTP/1.1Host: assets.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fedandfancy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/06/smores-ice-cream-720x720.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/cashew-queso-dip-720x720.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fedandfancy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/04/blackberry-goat-cheese-flatbread-1-720x720.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fedandfancy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/04/berries-and-cream-1-720x720.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fedandfancy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/simple-social-icons/symbol-defs.svg HTTP/1.1Host: fedandfancy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/pinit_main.js?0.05725779182224344 HTTP/1.1Host: assets.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/04/Chilaquiles-Rojos-Breakfast-Casserole-720x720.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fedandfancy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/06/oatmeal-flour-pancakes-720x720.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/06/ranch-dressing-mix-1-720x720.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/04/lemon-ricotta-pancakes-720x720.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fedandfancy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Croissant-Breakfast-Bake-1-720x720.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/04/cream-biscuits-recipe-720x720.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fedandfancy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Sourdough-French-Toast-Bake-1-720x720.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/06/summer-salads-720x720.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/04/Coconut-Milk-Coffee-Creamer-720x720.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fedandfancy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/04/Pumpkin-Chocolate-Chip-Cookies-1-1-720x720.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fedandfancy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/brown-butter-cookies-720x720.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fedandfancy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/FF-Featured-Image-WEB-720x720.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fedandfancy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/04/beet-burger-1-720x720.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fedandfancy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
Source: global trafficHTTP traffic detected: GET /?type=pidget&guid=xXypFHyq8HQq&tv=2021110201&event=init&sub=www&button_count=1&follow_count=0&pin_count=0&button_hover=1&profile_count=0&board_count=0&section_count=0&lang=en&nvl=en-US&via=https%3A%2F%2Ffedandfancy.com%2F&viaSrc=canonical HTTP/1.1Host: log.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fedandfancy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/cashew-queso-dip-720x720.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229; growme_version={"name":"8.21.1","version":"8.21.1"}
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Lf7aNMpAAAAABQxf6TY0w0lrj-A39p0_HS8A5wL&co=aHR0cHM6Ly9mZWRhbmRmYW5jeS5jb206NDQz&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=bd0fwqe6y44e HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://fedandfancy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/04/berries-and-cream-1-720x720.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229; growme_version={"name":"8.21.1","version":"8.21.1"}
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/04/lemon-ricotta-pancakes-720x720.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229; growme_version={"name":"8.21.1","version":"8.21.1"}
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/04/Chilaquiles-Rojos-Breakfast-Casserole-720x720.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229; growme_version={"name":"8.21.1","version":"8.21.1"}
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/04/cream-biscuits-recipe-720x720.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229; growme_version={"name":"8.21.1","version":"8.21.1"}
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/04/blackberry-goat-cheese-flatbread-1-720x720.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229; growme_version={"name":"8.21.1","version":"8.21.1"}
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/04/Coconut-Milk-Coffee-Creamer-720x720.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229; growme_version={"name":"8.21.1","version":"8.21.1"}
Source: global trafficHTTP traffic detected: GET /?type=pidget&guid=xXypFHyq8HQq&tv=2021110201&event=init&sub=www&button_count=1&follow_count=0&pin_count=0&button_hover=1&profile_count=0&board_count=0&section_count=0&lang=en&nvl=en-US&via=https%3A%2F%2Ffedandfancy.com%2F&viaSrc=canonical HTTP/1.1Host: log.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/04/beet-burger-1-720x720.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229; growme_version={"name":"8.21.1","version":"8.21.1"}
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/04/Pumpkin-Chocolate-Chip-Cookies-1-1-720x720.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229; growme_version={"name":"8.21.1","version":"8.21.1"}
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/brown-butter-cookies-720x720.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229; growme_version={"name":"8.21.1","version":"8.21.1"}
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/FF-Featured-Image-WEB-720x720.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229; growme_version={"name":"8.21.1","version":"8.21.1"}
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lf7aNMpAAAAABQxf6TY0w0lrj-A39p0_HS8A5wL&co=aHR0cHM6Ly9mZWRhbmRmYW5jeS5jb206NDQz&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=bd0fwqe6y44eAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/bg/Cyqba_K0pUDdT5_AhrcTxS5-b1C3jUsFpG6edXmCObU.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lf7aNMpAAAAABQxf6TY0w0lrj-A39p0_HS8A5wL&co=aHR0cHM6Ly9mZWRhbmRmYW5jeS5jb206NDQz&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=bd0fwqe6y44eAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/bg/Cyqba_K0pUDdT5_AhrcTxS5-b1C3jUsFpG6edXmCObU.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/cropped-favicon-32x32.png HTTP/1.1Host: fedandfancy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fedandfancy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229; growme_version={"name":"8.21.1","version":"8.21.1"}
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/cropped-favicon-32x32.png HTTP/1.1Host: fedandfancy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229; growme_version={"name":"8.21.1","version":"8.21.1"}
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /?type=pidget&guid=xXypFHyq8HQq&tv=2021110201&event=impression_floating&lang=en&sub=www&via=https%3A%2F%2Ffedandfancy.com%2F&viaSrc=canonical HTTP/1.1Host: log.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fedandfancy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /?type=pidget&guid=xXypFHyq8HQq&tv=2021110201&event=impression_floating&lang=en&sub=www&via=https%3A%2F%2Ffedandfancy.com%2F&viaSrc=canonical HTTP/1.1Host: log.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recipes/ HTTP/1.1Host: fedandfancy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://fedandfancy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229; growme_version={"name":"8.21.1","version":"8.21.1"}
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/bolognese-1-300x300.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fedandfancy.com/recipes/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.920077688.1729895229; growme_version={"name":"8.21.1","version":"8.21.1"}; _ga_NRS3VYRHWK=GS1.1.1729895228.1.1.1729895246.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/smores-ice-cream-300x300.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fedandfancy.com/recipes/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.920077688.1729895229; growme_version={"name":"8.21.1","version":"8.21.1"}; _ga_NRS3VYRHWK=GS1.1.1729895228.1.1.1729895246.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/pinit_main.js?0.9860642363122125 HTTP/1.1Host: assets.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fedandfancy.com/recipes/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/bolognese-1-300x300.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.920077688.1729895229; growme_version={"name":"8.21.1","version":"8.21.1"}; _ga_NRS3VYRHWK=GS1.1.1729895228.1.1.1729895246.0.0.0
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Lf7aNMpAAAAABQxf6TY0w0lrj-A39p0_HS8A5wL&co=aHR0cHM6Ly9mZWRhbmRmYW5jeS5jb206NDQz&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=iyl5xymt1ith HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://fedandfancy.com/recipes/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/smores-ice-cream-300x300.jpg HTTP/1.1Host: fedandfancy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.920077688.1729895229; growme_version={"name":"8.21.1","version":"8.21.1"}; _ga_NRS3VYRHWK=GS1.1.1729895228.1.1.1729895246.0.0.0
Source: global trafficHTTP traffic detected: GET /js/pinit_main.js?0.9860642363122125 HTTP/1.1Host: assets.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /?type=pidget&guid=v5utxmVdm_A3&tv=2021110201&event=init&sub=www&button_count=1&follow_count=0&pin_count=0&button_hover=1&profile_count=0&board_count=0&section_count=0&lang=en&nvl=en-US&via=https%3A%2F%2Ffedandfancy.com%2Frecipes%2F&viaSrc=canonical HTTP/1.1Host: log.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fedandfancy.com/recipes/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /?type=pidget&guid=v5utxmVdm_A3&tv=2021110201&event=init&sub=www&button_count=1&follow_count=0&pin_count=0&button_hover=1&profile_count=0&board_count=0&section_count=0&lang=en&nvl=en-US&via=https%3A%2F%2Ffedandfancy.com%2Frecipes%2F&viaSrc=canonical HTTP/1.1Host: log.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /mediavine-prod/recomms/items/be20ed40-0d71-4b47-b436-f62b811f7eec/items/?frontend_timestamp=1729895265&frontend_sign=3ce3b31c88fcd6b7ce463d105681917bc49d22ad HTTP/1.1Host: client-rapi-mediavine.recombee.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mediavine-prod/detailviews/?frontend_timestamp=1729895265&frontend_sign=fcaaece2d395a38e1595fa2b343eaf931e6f7fa6 HTTP/1.1Host: client-rapi-mediavine.recombee.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: fedandfancy.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: <meta property="article:publisher" content="https://www.facebook.com/fedandfancy" /> equals www.facebook.com (Facebook)
Source: chromecache_274.2.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://fedandfancy.com/","url":"https://fedandfancy.com/","name":"Welcome to Fed &amp; Fancy - Fed &amp; Fancy","isPartOf":{"@id":"https://fedandfancy.com/#website"},"about":{"@id":"https://fedandfancy.com/#organization"},"primaryImageOfPage":{"@id":"https://fedandfancy.com/#primaryimage"},"image":{"@id":"https://fedandfancy.com/#primaryimage"},"thumbnailUrl":"https://fedandfancy.com/wp-content/uploads/2023/12/nancy-gravatar.jpeg","datePublished":"2023-12-06T00:35:25+00:00","dateModified":"2024-09-04T23:38:34+00:00","breadcrumb":{"@id":"https://fedandfancy.com/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https://fedandfancy.com/"]}]},{"@type":"ImageObject","inLanguage":"en-US","@id":"https://fedandfancy.com/#primaryimage","url":"https://fedandfancy.com/wp-content/uploads/2023/12/nancy-gravatar.jpeg","contentUrl":"https://fedandfancy.com/wp-content/uploads/2023/12/nancy-gravatar.jpeg","width":276,"height":276},{"@type":"BreadcrumbList","@id":"https://fedandfancy.com/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home"}]},{"@type":"WebSite","@id":"https://fedandfancy.com/#website","url":"https://fedandfancy.com/","name":"Fed & Fancy","description":"Simple yet elevated recipes for home cooks","publisher":{"@id":"https://fedandfancy.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://fedandfancy.com/?s={search_term_string}"},"query-input":{"@type":"PropertyValueSpecification","valueRequired":true,"valueName":"search_term_string"}}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https://fedandfancy.com/#organization","name":"Fed & Fancy","url":"https://fedandfancy.com/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https://fedandfancy.com/#/schema/logo/image/","url":"https://fedandfancy.com/wp-content/uploads/2023/12/logo.png","contentUrl":"https://fedandfancy.com/wp-content/uploads/2023/12/logo.png","width":1080,"height":1080,"caption":"Fed & Fancy"},"image":{"@id":"https://fedandfancy.com/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/fedandfancy","https://www.instagram.com/fedandfancy/","https://www.pinterest.com/fedandfancy/"]}]}</script> equals www.facebook.com (Facebook)
Source: chromecache_280.2.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://fedandfancy.com/recipes/","url":"https://fedandfancy.com/recipes/","name":"All recipes - Fed &amp; Fancy","isPartOf":{"@id":"https://fedandfancy.com/#website"},"datePublished":"2024-09-04T21:40:00+00:00","dateModified":"2024-09-04T23:57:54+00:00","breadcrumb":{"@id":"https://fedandfancy.com/recipes/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https://fedandfancy.com/recipes/"]}]},{"@type":"BreadcrumbList","@id":"https://fedandfancy.com/recipes/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https://fedandfancy.com/"},{"@type":"ListItem","position":2,"name":"All recipes"}]},{"@type":"WebSite","@id":"https://fedandfancy.com/#website","url":"https://fedandfancy.com/","name":"Fed & Fancy","description":"Simple yet elevated recipes for home cooks","publisher":{"@id":"https://fedandfancy.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://fedandfancy.com/?s={search_term_string}"},"query-input":{"@type":"PropertyValueSpecification","valueRequired":true,"valueName":"search_term_string"}}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https://fedandfancy.com/#organization","name":"Fed & Fancy","url":"https://fedandfancy.com/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https://fedandfancy.com/#/schema/logo/image/","url":"https://fedandfancy.com/wp-content/uploads/2023/12/logo.png","contentUrl":"https://fedandfancy.com/wp-content/uploads/2023/12/logo.png","width":1080,"height":1080,"caption":"Fed & Fancy"},"image":{"@id":"https://fedandfancy.com/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/fedandfancy","https://www.instagram.com/fedandfancy/","https://www.pinterest.com/fedandfancy/"]}]}</script> equals www.facebook.com (Facebook)
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: <li id="feast-search" class="feast-search menu-item"><form class="search-form" method="get" action="https://fedandfancy.com/" role="search"><label class="search-form-label screen-reader-text" for="searchform-2">Search</label><input class="search-form-input" type="search" name="s" id="searchform-2" placeholder="Search"><input class="search-form-submit" type="submit" value="Search"><meta content="https://fedandfancy.com/?s={s}"></form></li></ul></nav><div class="modern-menu-desktop-social"><div id="feast-social"><li id="simple-social-icons-3" class="widget simple-social-icons"><ul class="alignleft"><li class="ssi-facebook"><a data-wpel-link="ignore" target="_blank" rel="noopener noreferrer" href="https://www.facebook.com/fedandfancy" ><svg role="img" class="social-facebook" aria-labelledby="social-facebook-3"><title id="social-facebook-3">Facebook</title><use xlink:data-wpel-link="ignore" target="_blank" rel="noopener noreferrer" href="https://fedandfancy.com/wp-content/plugins/simple-social-icons/symbol-defs.svg#social-facebook"></use></svg></a></li><li class="ssi-instagram"><a data-wpel-link="ignore" target="_blank" rel="noopener noreferrer" href="https://www.instagram.com/fedandfancy/" ><svg role="img" class="social-instagram" aria-labelledby="social-instagram-3"><title id="social-instagram-3">Instagram</title><use xlink:data-wpel-link="ignore" target="_blank" rel="noopener noreferrer" href="https://fedandfancy.com/wp-content/plugins/simple-social-icons/symbol-defs.svg#social-instagram"></use></svg></a></li><li class="ssi-pinterest"><a data-wpel-link="ignore" target="_blank" rel="noopener noreferrer" href="https://www.pinterest.com/fedandfancy/" ><svg role="img" class="social-pinterest" aria-labelledby="social-pinterest-3"><title id="social-pinterest-3">Pinterest</title><use xlink:data-wpel-link="ignore" target="_blank" rel="noopener noreferrer" href="https://fedandfancy.com/wp-content/plugins/simple-social-icons/symbol-defs.svg#social-pinterest"></use></svg></a></li></ul></li> equals www.facebook.com (Facebook)
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: <li id="feast-search" class="feast-search menu-item"><form class="search-form" method="get" action="https://fedandfancy.com/" role="search"><label class="search-form-label screen-reader-text" for="searchform-4">Search</label><input class="search-form-input" type="search" name="s" id="searchform-4" placeholder="Search"><input class="search-form-submit" type="submit" value="Search"><meta content="https://fedandfancy.com/?s={s}"></form></li></ul><div id="feast-mobile-menu-social-icons"><div id="feast-social"><li id="simple-social-icons-3" class="widget simple-social-icons"><ul class="alignleft"><li class="ssi-facebook"><a data-wpel-link="ignore" target="_blank" rel="noopener noreferrer" href="https://www.facebook.com/fedandfancy" ><svg role="img" class="social-facebook" aria-labelledby="social-facebook-3"><title id="social-facebook-3">Facebook</title><use xlink:data-wpel-link="ignore" target="_blank" rel="noopener noreferrer" href="https://fedandfancy.com/wp-content/plugins/simple-social-icons/symbol-defs.svg#social-facebook"></use></svg></a></li><li class="ssi-instagram"><a data-wpel-link="ignore" target="_blank" rel="noopener noreferrer" href="https://www.instagram.com/fedandfancy/" ><svg role="img" class="social-instagram" aria-labelledby="social-instagram-3"><title id="social-instagram-3">Instagram</title><use xlink:data-wpel-link="ignore" target="_blank" rel="noopener noreferrer" href="https://fedandfancy.com/wp-content/plugins/simple-social-icons/symbol-defs.svg#social-instagram"></use></svg></a></li><li class="ssi-pinterest"><a data-wpel-link="ignore" target="_blank" rel="noopener noreferrer" href="https://www.pinterest.com/fedandfancy/" ><svg role="img" class="social-pinterest" aria-labelledby="social-pinterest-3"><title id="social-pinterest-3">Pinterest</title><use xlink:data-wpel-link="ignore" target="_blank" rel="noopener noreferrer" href="https://fedandfancy.com/wp-content/plugins/simple-social-icons/symbol-defs.svg#social-pinterest"></use></svg></a></li></ul></li> equals www.facebook.com (Facebook)
Source: chromecache_297.2.dr, chromecache_255.2.drString found in binary or memory: return b}nD.F="internal.enableAutoEventOnTimer";var gc=ma(["data-gtm-yt-inspected-"]),pD=["www.youtube.com","www.youtube-nocookie.com"],qD,rD=!1; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: fedandfancy.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: assets.pinterest.com
Source: global trafficDNS traffic detected: DNS query: faves.grow.me
Source: global trafficDNS traffic detected: DNS query: api.grow.me
Source: global trafficDNS traffic detected: DNS query: log.pinterest.com
Source: global trafficDNS traffic detected: DNS query: some.growplow.events
Source: global trafficDNS traffic detected: DNS query: app.grow.me
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: client-rapi-mediavine.recombee.com
Source: unknownHTTP traffic detected: POST /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: some.growplow.eventsConnection: keep-aliveContent-Length: 1441sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://fedandfancy.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fedandfancy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: http://eatdrinkbend.com
Source: chromecache_223.2.dr, chromecache_270.2.dr, chromecache_207.2.dr, chromecache_313.2.dr, chromecache_337.2.dr, chromecache_252.2.dr, chromecache_222.2.dr, chromecache_212.2.dr, chromecache_290.2.dr, chromecache_331.2.dr, chromecache_227.2.dr, chromecache_293.2.dr, chromecache_302.2.dr, chromecache_323.2.dr, chromecache_300.2.dr, chromecache_283.2.dr, chromecache_228.2.dr, chromecache_267.2.dr, chromecache_211.2.dr, chromecache_259.2.dr, chromecache_292.2.drString found in binary or memory: http://ns.attribution.com/ads/1.0/
Source: chromecache_247.2.drString found in binary or memory: http://twitter.github.io/bootstrap/assets/css/bootstrap-responsive.css
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: http://underscorejs.org
Source: chromecache_247.2.drString found in binary or memory: http://www.opensource.org/licenses/gpl-license.php
Source: chromecache_255.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_335.2.drString found in binary or memory: https://api.grow.me
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://api.w.org/
Source: chromecache_297.2.dr, chromecache_255.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_210.2.dr, chromecache_232.2.dr, chromecache_258.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_210.2.dr, chromecache_232.2.dr, chromecache_258.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://developers.google.com/analytics/devguides/collection/analyticsjs/
Source: chromecache_210.2.dr, chromecache_232.2.dr, chromecache_258.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_210.2.dr, chromecache_232.2.dr, chromecache_258.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_210.2.dr, chromecache_232.2.dr, chromecache_258.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://faves.grow.me/main.js
Source: chromecache_247.2.drString found in binary or memory: https://feastdesignco.com/
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/#/schema/logo/image/
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/#breadcrumb
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/#organization
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/#primaryimage
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/#website
Source: chromecache_280.2.drString found in binary or memory: https://fedandfancy.com/?p=6199
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/?s=
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/?tp_image_id=30
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/?tp_image_id=5792
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/?tp_image_id=6151
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/?tp_image_id=6187
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/?tp_image_id=6221
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/about/
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/beet-burger-recipe/
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/beet-burger-recipe/?tp_image_id=5901
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/brown-butter-chocolate-chip-cookies/
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/brown-butter-chocolate-chip-cookies/?tp_image_id=5794
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/caramel-apple-biscuits/
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/caramel-apple-biscuits/?tp_image_id=6017
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/category/breakfast/
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/category/brunch/
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/category/desserts/
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/category/dinner/
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/category/vegetarian-vegan/
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/comments/feed/
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/contact/
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/feast-layouts/modern-sidebar/?tp_image_id=30
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/feed/
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/pumpkin-chocolate-chip-cookies/
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/pumpkin-chocolate-chip-cookies/?tp_image_id=5929
Source: chromecache_274.2.dr, chromecache_245.2.drString found in binary or memory: https://fedandfancy.com/recipes/
Source: chromecache_280.2.drString found in binary or memory: https://fedandfancy.com/recipes/#breadcrumb
Source: chromecache_280.2.drString found in binary or memory: https://fedandfancy.com/recipes/?tp_image_id=5792
Source: chromecache_280.2.drString found in binary or memory: https://fedandfancy.com/recipes/?tp_image_id=6151
Source: chromecache_280.2.drString found in binary or memory: https://fedandfancy.com/recipes/?tp_image_id=6187
Source: chromecache_280.2.drString found in binary or memory: https://fedandfancy.com/recipes/?tp_image_id=6221
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/plugins/google-analytics-premium/assets/js/frontend-gtag.min.js?v
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/plugins/simple-social-icons/css/style.css?ver=3.0.2
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/plugins/tasty-links/assets/css/featured-links-block.css?ver=1.4
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/plugins/tasty-pins/assets/js/savepin.js?ver=2.1.1p
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/themes/foodiepro-v445/style.css?ver=4.4.5
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/themes/genesis/lib/js/skip-links.min.js?ver=3.5.0
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2023/12/FF-Featured-Image-WEB-1024x1024.jpg
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2023/12/FF-Featured-Image-WEB-150x150.jpg
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2023/12/FF-Featured-Image-WEB-180x180.jpg
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2023/12/FF-Featured-Image-WEB-300x300.jpg
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2023/12/FF-Featured-Image-WEB-360x360.jpg
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2023/12/FF-Featured-Image-WEB-720x720.jpg
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2023/12/FF-Featured-Image-WEB-768x768.jpg
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2023/12/FF-Featured-Image-WEB.jpg
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2023/12/cropped-favicon-180x180.png
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2023/12/cropped-favicon-192x192.png
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2023/12/cropped-favicon-270x270.png
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2023/12/cropped-favicon-32x32.png
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2023/12/logo
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2023/12/logo-1.png
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2023/12/logo.png
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2023/12/nancy-gravatar-150x150.jpeg
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2023/12/nancy-gravatar-180x180.jpeg
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2023/12/nancy-gravatar.jpeg
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/02/bolognese-1-1024x1024.jpg
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/02/bolognese-1-150x150.jpg
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/02/bolognese-1-180x180.jpg
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/02/bolognese-1-300x300.jpg
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/02/bolognese-1-360x360.jpg
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/02/bolognese-1-720x720.jpg
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/02/bolognese-1-768x768.jpg
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/02/bolognese-1.jpg
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/02/brown-butter-cookies-1024x1024.jpg
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/02/brown-butter-cookies-150x150.jpg
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/02/brown-butter-cookies-180x180.jpg
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/02/brown-butter-cookies-300x300.jpg
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/02/brown-butter-cookies-360x360.jpg
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/02/brown-butter-cookies-720x720.jpg
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/02/brown-butter-cookies-768x768.jpg
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/02/brown-butter-cookies.jpg
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/04/Pumpkin-Chocolate-Chip-Cookies-1-1-1024x1024.jpg
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/04/Pumpkin-Chocolate-Chip-Cookies-1-1-150x150.jpg
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/04/Pumpkin-Chocolate-Chip-Cookies-1-1-180x180.jpg
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/04/Pumpkin-Chocolate-Chip-Cookies-1-1-300x300.jpg
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/04/Pumpkin-Chocolate-Chip-Cookies-1-1-360x360.jpg
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/04/Pumpkin-Chocolate-Chip-Cookies-1-1-720x720.jpg
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/04/Pumpkin-Chocolate-Chip-Cookies-1-1-768x768.jpg
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/04/Pumpkin-Chocolate-Chip-Cookies-1-1.jpg
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/04/beet-burger-1-1024x1024.jpg
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/04/beet-burger-1-150x150.jpg
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/04/beet-burger-1-180x180.jpg
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/04/beet-burger-1-300x300.jpg
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/04/beet-burger-1-360x360.jpg
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/04/beet-burger-1-720x720.jpg
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/04/beet-burger-1-768x768.jpg
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/04/beet-burger-1.jpg
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/05/Croissant-Breakfast-Bake-1-1024x1024.jpg
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/05/Croissant-Breakfast-Bake-1-150x150.jpg
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/05/Croissant-Breakfast-Bake-1-180x180.jpg
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/05/Croissant-Breakfast-Bake-1-300x300.jpg
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/05/Croissant-Breakfast-Bake-1-360x360.jpg
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/05/Croissant-Breakfast-Bake-1-720x720.jpg
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/05/Croissant-Breakfast-Bake-1-768x768.jpg
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/05/Croissant-Breakfast-Bake-1.jpg
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/05/Sourdough-French-Toast-Bake-1-1024x1024.jpg
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/05/Sourdough-French-Toast-Bake-1-150x150.jpg
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/05/Sourdough-French-Toast-Bake-1-180x180.jpg
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/05/Sourdough-French-Toast-Bake-1-300x300.jpg
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/05/Sourdough-French-Toast-Bake-1-360x360.jpg
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/05/Sourdough-French-Toast-Bake-1-720x720.jpg
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/05/Sourdough-French-Toast-Bake-1-768x768.jpg
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/05/Sourdough-French-Toast-Bake-1.jpg
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/05/smores-ice-cream-1024x1024.jpg
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/05/smores-ice-cream-150x150.jpg
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/05/smores-ice-cream-180x180.jpg
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/05/smores-ice-cream-300x300.jpg
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/05/smores-ice-cream-360x360.jpg
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/05/smores-ice-cream-720x720.jpg
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/05/smores-ice-cream-768x768.jpg
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-content/uploads/2024/05/smores-ice-cream.jpg
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-json/
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Ffedandfancy.com%2F
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Ffedandfancy.com%2F&#038;format=xm
Source: chromecache_280.2.drString found in binary or memory: https://fedandfancy.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Ffedandfancy.com%2Frecipes%2F
Source: chromecache_280.2.drString found in binary or memory: https://fedandfancy.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Ffedandfancy.com%2Frecipes%2F&#038
Source: chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/wp-json/wp/v2/pages/13
Source: chromecache_280.2.drString found in binary or memory: https://fedandfancy.com/wp-json/wp/v2/pages/6199
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/xmlrpc.php
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fedandfancy.com/xmlrpc.php?rsd
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/dmsans/v15/rP2Wp2ywxg089UriCZaSExd86J3t9jz86MvyyKK58UfkvU0oa-dA.woff2)
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/dmsans/v15/rP2Wp2ywxg089UriCZaSExd86J3t9jz86MvyyKy58UfkvU0oaw.woff2)
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/dmsans/v15/rP2Yp2ywxg089UriI5-g4vlH9VoD8Cmcqbu0-K6z8GXhnU0.woff2)
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/dmsans/v15/rP2Yp2ywxg089UriI5-g4vlH9VoD8Cmcqbu6-K6z8GXhnU04aw.woff2)
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/dmserifdisplay/v15/-nFhOHM81r4j6k0gjAW3mujVU2B2G_VB0PD2.woff2)
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/dmserifdisplay/v15/-nFhOHM81r4j6k0gjAW3mujVU2B2G_VB3vD212k.woff2)
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/dmserifdisplay/v15/-nFnOHM81r4j6k0gjAW3mujVU2B2G_5x0ujy.woff2)
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fonts.gstatic.com/s/dmserifdisplay/v15/-nFnOHM81r4j6k0gjAW3mujVU2B2G_Bx0g.woff2)
Source: chromecache_205.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwaPGR_p.woff2)
Source: chromecache_205.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwiPGQ.woff2)
Source: chromecache_205.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2)
Source: chromecache_205.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2)
Source: chromecache_205.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
Source: chromecache_205.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://fontsplugin.com/
Source: chromecache_255.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_297.2.dr, chromecache_255.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_258.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://schema.org
Source: chromecache_335.2.drString found in binary or memory: https://some.growplow.events/com.snowplowanalytics.snowplow/tp2
Source: chromecache_297.2.dr, chromecache_255.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_258.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_210.2.dr, chromecache_232.2.dr, chromecache_258.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_210.2.dr, chromecache_232.2.dr, chromecache_258.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_210.2.dr, chromecache_232.2.dr, chromecache_258.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_297.2.dr, chromecache_255.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_213.2.dr, chromecache_245.2.drString found in binary or memory: https://urls.grow.me/sde0U_BP7l
Source: chromecache_255.2.drString found in binary or memory: https://www.google.com
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js?render=6Lf7aNMpAAAAABQxf6TY0w0lrj-A39p0_HS8A5wL&amp;ver=1.6.
Source: chromecache_210.2.dr, chromecache_232.2.dr, chromecache_258.2.dr, chromecache_291.2.dr, chromecache_325.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_297.2.dr, chromecache_255.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_255.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_210.2.dr, chromecache_232.2.dr, chromecache_258.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__.
Source: chromecache_266.2.dr, chromecache_276.2.dr, chromecache_291.2.dr, chromecache_325.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
Source: chromecache_297.2.dr, chromecache_255.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://www.monsterinsights.com/
Source: chromecache_280.2.dr, chromecache_274.2.drString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 51457 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51439
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51436
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51449
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51450
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51451
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51456
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51457
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51455
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51455 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51451 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51450 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51461
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:50078 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:50070 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:50080 version: TLS 1.2
Source: classification engineClassification label: clean2.win@25/217@40/14
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2004,i,14258738028587630080,2036626835574474561,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://fedandfancy.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2004,i,14258738028587630080,2036626835574474561,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
http://underscorejs.org0%URL Reputationsafe
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
http://ns.attribution.com/ads/1.0/0%URL Reputationsafe
https://support.google.com/recaptcha0%URL Reputationsafe
https://schema.org0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
https://yoast.com/wordpress/plugins/seo/0%URL Reputationsafe
https://cloud.google.com/contact0%URL Reputationsafe
https://cloud.google.com/recaptcha-enterprise/billing-information0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
prod.pinterest.global.map.fastly.net
151.101.0.84
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      unknown
      client-rapi-mediavine.recombee.com
      5.9.235.246
      truefalse
        unknown
        some.growplow.events
        188.114.96.3
        truefalse
          unknown
          dualstack.pinterest.map.fastly.net
          151.101.64.84
          truefalse
            unknown
            s-part-0017.t-0009.t-msedge.net
            13.107.246.45
            truefalse
              unknown
              fedandfancy.com
              151.101.194.159
              truefalse
                unknown
                www.google.com
                142.250.186.100
                truefalse
                  unknown
                  fp2e7a.wpc.phicdn.net
                  192.229.221.95
                  truefalse
                    unknown
                    api.grow.me
                    unknown
                    unknownfalse
                      unknown
                      faves.grow.me
                      unknown
                      unknownfalse
                        unknown
                        assets.pinterest.com
                        unknown
                        unknownfalse
                          unknown
                          log.pinterest.com
                          unknown
                          unknownfalse
                            unknown
                            app.grow.me
                            unknown
                            unknownfalse
                              unknown
                              NameMaliciousAntivirus DetectionReputation
                              https://fedandfancy.com/wp-content/themes/foodiepro-v445/images/search.svgfalse
                                unknown
                                https://fedandfancy.com/wp-content/uploads/2024/04/Coconut-Milk-Coffee-Creamer-720x720.jpgfalse
                                  unknown
                                  https://www.google.com/recaptcha/api.js?render=6Lf7aNMpAAAAABQxf6TY0w0lrj-A39p0_HS8A5wL&ver=1.6.0false
                                    unknown
                                    https://fedandfancy.com/wp-content/uploads/2023/12/logo-1.pngfalse
                                      unknown
                                      https://fedandfancy.com/wp-content/uploads/2023/12/cropped-favicon-32x32.pngfalse
                                        unknown
                                        https://client-rapi-mediavine.recombee.com/mediavine-prod/detailviews/?frontend_timestamp=1729895265&frontend_sign=fcaaece2d395a38e1595fa2b343eaf931e6f7fa6false
                                          unknown
                                          https://assets.pinterest.com/js/pinit.jsfalse
                                            unknown
                                            https://fedandfancy.com/wp-content/plugins/simple-social-icons/symbol-defs.svgfalse
                                              unknown
                                              https://fedandfancy.com/wp-content/uploads/2024/04/Chilaquiles-Rojos-Breakfast-Casserole-720x720.jpgfalse
                                                unknown
                                                https://fedandfancy.com/wp-content/uploads/2024/05/smores-ice-cream-300x300.jpgfalse
                                                  unknown
                                                  https://log.pinterest.com/?type=pidget&guid=xXypFHyq8HQq&tv=2021110201&event=impression_floating&lang=en&sub=www&via=https%3A%2F%2Ffedandfancy.com%2F&viaSrc=canonicalfalse
                                                    unknown
                                                    https://fedandfancy.com/wp-content/plugins/tasty-pins/assets/js/savepin.js?ver=2.1.1pfalse
                                                      unknown
                                                      https://fedandfancy.com/wp-content/uploads/2024/04/cream-biscuits-recipe-720x720.jpgfalse
                                                        unknown
                                                        https://www.google.com/js/bg/Cyqba_K0pUDdT5_AhrcTxS5-b1C3jUsFpG6edXmCObU.jsfalse
                                                          unknown
                                                          https://fedandfancy.com/wp-content/themes/foodiepro-v445/style.css?ver=4.4.5false
                                                            unknown
                                                            https://fedandfancy.com/wp-content/uploads/2024/05/cashew-queso-dip-720x720.jpgfalse
                                                              unknown
                                                              https://fedandfancy.com/recipes/false
                                                                unknown
                                                                https://fedandfancy.com/wp-content/uploads/2024/05/Croissant-Breakfast-Bake-1-720x720.jpgfalse
                                                                  unknown
                                                                  https://fedandfancy.com/wp-content/uploads/2024/07/protein-iced-coffee-1-1-720x720.jpgfalse
                                                                    unknown
                                                                    https://fedandfancy.com/wp-content/uploads/2024/02/bolognese-1-300x300.jpgfalse
                                                                      unknown
                                                                      https://fedandfancy.com/wp-content/themes/genesis/lib/js/skip-links.min.js?ver=3.5.0false
                                                                        unknown
                                                                        https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lf7aNMpAAAAABQxf6TY0w0lrj-A39p0_HS8A5wL&co=aHR0cHM6Ly9mZWRhbmRmYW5jeS5jb206NDQz&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=bd0fwqe6y44efalse
                                                                          unknown
                                                                          https://fedandfancy.com/wp-content/plugins/tasty-links/assets/css/featured-links-block.css?ver=1.4false
                                                                            unknown
                                                                            https://log.pinterest.com/?type=pidget&guid=xXypFHyq8HQq&tv=2021110201&event=init&sub=www&button_count=1&follow_count=0&pin_count=0&button_hover=1&profile_count=0&board_count=0&section_count=0&lang=en&nvl=en-US&via=https%3A%2F%2Ffedandfancy.com%2F&viaSrc=canonicalfalse
                                                                              unknown
                                                                              https://fedandfancy.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2false
                                                                                unknown
                                                                                https://fedandfancy.com/wp-content/uploads/2024/04/Pumpkin-Chocolate-Chip-Cookies-1-1-720x720.jpgfalse
                                                                                  unknown
                                                                                  https://fedandfancy.com/wp-content/uploads/2024/08/wonton-soup-1-1-720x720.jpgfalse
                                                                                    unknown
                                                                                    https://fedandfancy.com/wp-content/uploads/2024/07/protein-iced-coffee-1-720x720.jpgfalse
                                                                                      unknown
                                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                                      https://fedandfancy.com/wp-content/uploads/2023/12/nancy-gravatar-150x150.jpegchromecache_274.2.drfalse
                                                                                        unknown
                                                                                        https://stats.g.doubleclick.net/g/collectchromecache_297.2.dr, chromecache_255.2.drfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://fedandfancy.com/xmlrpc.phpchromecache_280.2.dr, chromecache_274.2.drfalse
                                                                                          unknown
                                                                                          https://www.monsterinsights.com/chromecache_280.2.dr, chromecache_274.2.drfalse
                                                                                            unknown
                                                                                            https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_210.2.dr, chromecache_232.2.dr, chromecache_258.2.drfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://fedandfancy.com/?s=chromecache_274.2.drfalse
                                                                                              unknown
                                                                                              http://underscorejs.orgchromecache_280.2.dr, chromecache_274.2.drfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://fedandfancy.com/wp-content/uploads/2024/05/Sourdough-French-Toast-Bake-1.jpgchromecache_280.2.dr, chromecache_274.2.drfalse
                                                                                                unknown
                                                                                                https://fedandfancy.com/wp-content/uploads/2023/12/cropped-favicon-270x270.pngchromecache_280.2.dr, chromecache_274.2.drfalse
                                                                                                  unknown
                                                                                                  https://fedandfancy.com/wp-content/uploads/2023/12/FF-Featured-Image-WEB-180x180.jpgchromecache_274.2.drfalse
                                                                                                    unknown
                                                                                                    https://fedandfancy.com/?tp_image_id=5792chromecache_274.2.drfalse
                                                                                                      unknown
                                                                                                      https://urls.grow.me/sde0U_BP7lchromecache_213.2.dr, chromecache_245.2.drfalse
                                                                                                        unknown
                                                                                                        https://fedandfancy.com/wp-content/uploads/2024/05/Croissant-Breakfast-Bake-1-768x768.jpgchromecache_280.2.dr, chromecache_274.2.drfalse
                                                                                                          unknown
                                                                                                          https://fedandfancy.com/caramel-apple-biscuits/?tp_image_id=6017chromecache_274.2.drfalse
                                                                                                            unknown
                                                                                                            https://fedandfancy.com/wp-content/uploads/2024/04/beet-burger-1-768x768.jpgchromecache_274.2.drfalse
                                                                                                              unknown
                                                                                                              https://support.google.com/recaptcha/#6175971chromecache_210.2.dr, chromecache_232.2.dr, chromecache_258.2.drfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://fedandfancy.com/recipes/?tp_image_id=6221chromecache_280.2.drfalse
                                                                                                                unknown
                                                                                                                http://ns.attribution.com/ads/1.0/chromecache_223.2.dr, chromecache_270.2.dr, chromecache_207.2.dr, chromecache_313.2.dr, chromecache_337.2.dr, chromecache_252.2.dr, chromecache_222.2.dr, chromecache_212.2.dr, chromecache_290.2.dr, chromecache_331.2.dr, chromecache_227.2.dr, chromecache_293.2.dr, chromecache_302.2.dr, chromecache_323.2.dr, chromecache_300.2.dr, chromecache_283.2.dr, chromecache_228.2.dr, chromecache_267.2.dr, chromecache_211.2.dr, chromecache_259.2.dr, chromecache_292.2.drfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://fedandfancy.com/wp-content/uploads/2024/02/brown-butter-cookies-180x180.jpgchromecache_274.2.drfalse
                                                                                                                  unknown
                                                                                                                  http://www.opensource.org/licenses/gpl-license.phpchromecache_247.2.drfalse
                                                                                                                    unknown
                                                                                                                    https://fedandfancy.com/wp-content/uploads/2024/05/Sourdough-French-Toast-Bake-1-180x180.jpgchromecache_280.2.dr, chromecache_274.2.drfalse
                                                                                                                      unknown
                                                                                                                      https://support.google.com/recaptchachromecache_258.2.drfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://fedandfancy.com/category/dinner/chromecache_280.2.dr, chromecache_274.2.drfalse
                                                                                                                        unknown
                                                                                                                        https://fedandfancy.com/wp-content/uploads/2024/04/beet-burger-1-360x360.jpgchromecache_274.2.drfalse
                                                                                                                          unknown
                                                                                                                          https://feastdesignco.com/chromecache_247.2.drfalse
                                                                                                                            unknown
                                                                                                                            https://fedandfancy.com/wp-json/wp/v2/pages/13chromecache_274.2.drfalse
                                                                                                                              unknown
                                                                                                                              https://www.gstatic.c..?/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__.chromecache_210.2.dr, chromecache_232.2.dr, chromecache_258.2.drfalse
                                                                                                                                unknown
                                                                                                                                https://fedandfancy.com/feast-layouts/modern-sidebar/?tp_image_id=30chromecache_280.2.dr, chromecache_274.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://fedandfancy.com/feed/chromecache_280.2.dr, chromecache_274.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://schema.orgchromecache_280.2.dr, chromecache_274.2.drfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_210.2.dr, chromecache_232.2.dr, chromecache_258.2.drfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://fedandfancy.com/?tp_image_id=6187chromecache_274.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://fedandfancy.com/wp-content/uploads/2024/05/Croissant-Breakfast-Bake-1.jpgchromecache_280.2.dr, chromecache_274.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://fedandfancy.com/wp-content/uploads/2024/05/smores-ice-cream-150x150.jpgchromecache_280.2.dr, chromecache_274.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://fedandfancy.com/wp-content/uploads/2024/04/Pumpkin-Chocolate-Chip-Cookies-1-1-180x180.jpgchromecache_274.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://fedandfancy.com/wp-content/uploads/2024/05/smores-ice-cream-1024x1024.jpgchromecache_280.2.dr, chromecache_274.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://fedandfancy.com/beet-burger-recipe/?tp_image_id=5901chromecache_274.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://fedandfancy.com/wp-content/uploads/2024/02/bolognese-1-1024x1024.jpgchromecache_280.2.dr, chromecache_274.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://fedandfancy.com/wp-json/wp/v2/pages/6199chromecache_280.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://yoast.com/wordpress/plugins/seo/chromecache_280.2.dr, chromecache_274.2.drfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://fedandfancy.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Ffedandfancy.com%2Fchromecache_274.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://fedandfancy.com/wp-content/uploads/2024/05/Croissant-Breakfast-Bake-1-360x360.jpgchromecache_280.2.dr, chromecache_274.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://fedandfancy.com/wp-content/uploads/2023/12/cropped-favicon-192x192.pngchromecache_280.2.dr, chromecache_274.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://cloud.google.com/contactchromecache_210.2.dr, chromecache_232.2.dr, chromecache_258.2.drfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://fedandfancy.com/#organizationchromecache_274.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            http://eatdrinkbend.comchromecache_280.2.dr, chromecache_274.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://faves.grow.me/main.jschromecache_280.2.dr, chromecache_274.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://fedandfancy.com/#breadcrumbchromecache_274.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.google.com/recaptcha/api2/chromecache_210.2.dr, chromecache_232.2.dr, chromecache_258.2.dr, chromecache_291.2.dr, chromecache_325.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://fedandfancy.com/wp-content/uploads/2024/02/brown-butter-cookies-768x768.jpgchromecache_274.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      http://twitter.github.io/bootstrap/assets/css/bootstrap-responsive.csschromecache_247.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://fedandfancy.com/wp-content/uploads/2024/05/Croissant-Breakfast-Bake-1-180x180.jpgchromecache_280.2.dr, chromecache_274.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://fedandfancy.com/beet-burger-recipe/chromecache_274.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://fedandfancy.com/wp-json/chromecache_280.2.dr, chromecache_274.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://fedandfancy.comchromecache_274.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_210.2.dr, chromecache_232.2.dr, chromecache_258.2.drfalse
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://fedandfancy.com/#websitechromecache_274.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://fedandfancy.com/wp-content/uploads/2024/04/beet-burger-1-300x300.jpgchromecache_274.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://fedandfancy.com/pumpkin-chocolate-chip-cookies/?tp_image_id=5929chromecache_274.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://fedandfancy.com/category/brunch/chromecache_280.2.dr, chromecache_274.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.google.com/recaptcha/api.js?render=6Lf7aNMpAAAAABQxf6TY0w0lrj-A39p0_HS8A5wL&amp;ver=1.6.chromecache_280.2.dr, chromecache_274.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://fedandfancy.com/wp-content/uploads/2024/02/bolognese-1-360x360.jpgchromecache_280.2.dr, chromecache_274.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://fedandfancy.com/recipes/#breadcrumbchromecache_280.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_210.2.dr, chromecache_232.2.dr, chromecache_258.2.drfalse
                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://fedandfancy.com/wp-content/uploads/2024/02/brown-butter-cookies-1024x1024.jpgchromecache_274.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://td.doubleclick.netchromecache_297.2.dr, chromecache_255.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://fedandfancy.com/wp-content/uploads/2024/05/Sourdough-French-Toast-Bake-1-150x150.jpgchromecache_280.2.dr, chromecache_274.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://fedandfancy.com/brown-butter-chocolate-chip-cookies/?tp_image_id=5794chromecache_274.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://fedandfancy.com/wp-content/uploads/2024/02/bolognese-1-768x768.jpgchromecache_280.2.dr, chromecache_274.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://fedandfancy.com/pumpkin-chocolate-chip-cookies/chromecache_274.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://adservice.google.com/pagead/regclk?chromecache_255.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://fedandfancy.com/wp-content/uploads/2024/02/bolognese-1-180x180.jpgchromecache_280.2.dr, chromecache_274.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                              151.101.0.84
                                                                                                                                                                                                              prod.pinterest.global.map.fastly.netUnited States
                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                              151.101.64.84
                                                                                                                                                                                                              dualstack.pinterest.map.fastly.netUnited States
                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                              142.250.185.100
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              216.58.206.36
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              5.9.235.246
                                                                                                                                                                                                              client-rapi-mediavine.recombee.comGermany
                                                                                                                                                                                                              24940HETZNER-ASDEfalse
                                                                                                                                                                                                              151.101.194.159
                                                                                                                                                                                                              fedandfancy.comUnited States
                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                              35.190.80.1
                                                                                                                                                                                                              a.nel.cloudflare.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              142.250.184.196
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              239.255.255.250
                                                                                                                                                                                                              unknownReserved
                                                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                                                              188.114.96.3
                                                                                                                                                                                                              some.growplow.eventsEuropean Union
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              142.250.186.100
                                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              151.101.192.84
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                              IP
                                                                                                                                                                                                              192.168.2.9
                                                                                                                                                                                                              192.168.2.4
                                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                              Analysis ID:1542500
                                                                                                                                                                                                              Start date and time:2024-10-26 00:26:07 +02:00
                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                              Overall analysis duration:0h 4m 3s
                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                                                                                                                              Sample URL:http://fedandfancy.com/
                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                              Number of analysed new started processes analysed:11
                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                              Detection:CLEAN
                                                                                                                                                                                                              Classification:clean2.win@25/217@40/14
                                                                                                                                                                                                              EGA Information:Failed
                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 216.58.206.67, 142.250.186.142, 142.250.115.84, 34.104.35.123, 142.250.184.227, 216.58.206.40, 172.217.18.14, 142.250.186.40, 142.250.184.202, 216.58.206.42, 142.250.186.106, 216.58.206.74, 142.250.186.170, 172.217.16.202, 142.250.185.170, 172.217.18.10, 142.250.185.234, 142.250.186.74, 142.250.184.234, 142.250.186.138, 142.250.74.202, 142.250.185.202, 142.250.181.234, 142.250.186.42, 216.58.206.35, 151.101.2.49, 151.101.66.49, 151.101.130.49, 151.101.194.49, 52.149.20.212, 142.250.184.195, 192.229.221.95, 20.242.39.171, 142.250.185.227, 13.95.31.18, 216.58.212.170, 142.250.186.35
                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, l2.shared.global.fastly.net, clientservices.googleapis.com, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, www.gstatic.com, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, 2-01-37d2-0020.cdx.cedexis.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, fonts.gstatic.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                                                                                                                                                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                              • VT rate limit hit for: http://fedandfancy.com/
                                                                                                                                                                                                              No simulations
                                                                                                                                                                                                              InputOutput
                                                                                                                                                                                                              URL: https://fedandfancy.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "contains_trigger_text": false,
                                                                                                                                                                                                                "trigger_text": "unknown",
                                                                                                                                                                                                                "prominent_button_name": "EXPLORE ALL RECIPES",
                                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://fedandfancy.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "contains_trigger_text": false,
                                                                                                                                                                                                                "trigger_text": "unknown",
                                                                                                                                                                                                                "prominent_button_name": "EXPLORE ALL RECIPES",
                                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://fedandfancy.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                                  "Fed & Fancy"
                                                                                                                                                                                                                ]
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://fedandfancy.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                                  "Fed & Fancy"
                                                                                                                                                                                                                ]
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://fedandfancy.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "contains_trigger_text": false,
                                                                                                                                                                                                                "trigger_text": "unknown",
                                                                                                                                                                                                                "prominent_button_name": "EXPLORE ALL RECIPES",
                                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://fedandfancy.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                                  "Fed & Fancy"
                                                                                                                                                                                                                ]
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://fedandfancy.com/recipes/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "contains_trigger_text": false,
                                                                                                                                                                                                                "trigger_text": "unknown",
                                                                                                                                                                                                                "prominent_button_name": "unknown",
                                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://fedandfancy.com/recipes/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                                  "fed & fancy"
                                                                                                                                                                                                                ]
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://fedandfancy.com/recipes/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "contains_trigger_text": false,
                                                                                                                                                                                                                "trigger_text": "unknown",
                                                                                                                                                                                                                "prominent_button_name": "unknown",
                                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://fedandfancy.com/recipes/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                                  "fed & fancy"
                                                                                                                                                                                                                ]
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://fedandfancy.com/recipes/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "contains_trigger_text": false,
                                                                                                                                                                                                                "trigger_text": "unknown",
                                                                                                                                                                                                                "prominent_button_name": "unknown",
                                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://fedandfancy.com/recipes/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                                  "fed & fancy"
                                                                                                                                                                                                                ]
                                                                                                                                                                                                              }
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:27:02 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2673
                                                                                                                                                                                                              Entropy (8bit):3.9739735298016585
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:8VdKeWT9ejHKHWidAKZdA1P4ehwiZUklqehBy+3:82sLOKy
                                                                                                                                                                                                              MD5:28AC85F309B732670E78CC57C04F03F2
                                                                                                                                                                                                              SHA1:B16BF78E0ADCABB648237F02DD019AB8DE2D6AF5
                                                                                                                                                                                                              SHA-256:77A022B7A7F62397EB1C4FAB34B3F304AF62B117CDDA350DA09F4CE4CF0ACE0D
                                                                                                                                                                                                              SHA-512:9B65A92B48B7C371B04DD452677CB9D56B40DDCEBEAFD905BC5A9F9539945DE64E08916CBDDCF11733C991EA07A5F7F5DD27DA0FDCF4551EA4872AFE20A77EBC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....Cbp.-'....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IYY`.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY`.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VYY`.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VYY`..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VYYa............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............)......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:27:02 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2675
                                                                                                                                                                                                              Entropy (8bit):3.9937353034693466
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:8AdKeWT9ejHKHWidAKZdA1+4eh/iZUkAQkqeh6y+2:8Vs6F9Qzy
                                                                                                                                                                                                              MD5:D4ECEF2AB454A36BADEA219DB3BC4BFC
                                                                                                                                                                                                              SHA1:EDED46DFC674D0054E26E0112B5DF71A8810361A
                                                                                                                                                                                                              SHA-256:673E0B7EEE6B8D125497B6F923A1C4BC0A1A0A2D2EB8A469B7DE4BBB7F98B48E
                                                                                                                                                                                                              SHA-512:4CBDFF1E40EF33D8C9EAE6FD108AAD75F393C685B21B076CC1ABB6ACEAFB79021979C8EEBF9A52B147D7DDBF7F8F39065DE19A2C20E05DEC5BBD361B5D3C1A08
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....}Tc.-'....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IYY`.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY`.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VYY`.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VYY`..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VYYa............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............)......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:56:51 2023, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2689
                                                                                                                                                                                                              Entropy (8bit):4.0070343314351815
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:8+dKeWT9ejHVHWidAKZdA1404eh7sFiZUkmgqeh7sEy+BX:8fsmInmy
                                                                                                                                                                                                              MD5:457E64A91952A4C527F8BD7608A284BA
                                                                                                                                                                                                              SHA1:1C2149AC5B7EBB553B6645E843462D2AF0FFD3B9
                                                                                                                                                                                                              SHA-256:B62CEB11B314BD98834C308C8BBF238EA2FBE6DB6334DF64FA215502280761B9
                                                                                                                                                                                                              SHA-512:2BD843B855FE90D4492BBC4D1EADC49360A49E9AAD85C8D3A4D8D49919E65E4D6F00A93D842090C3B26822E8ADAFD4CD61B551B9FF3F1603FA384A8E3263F800
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....<}.i.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IYY`.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY`.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VYY`.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VYY`..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VEW.F...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............)......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:27:02 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                                                              Entropy (8bit):3.9920349649361695
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:8ddKeWT9ejHKHWidAKZdA1p4ehDiZUkwqehOy+R:8Ost5My
                                                                                                                                                                                                              MD5:40A403EAE65AF6F8024E122211A732A0
                                                                                                                                                                                                              SHA1:56B6C82D4A952E7B696A88C84BE7A31D94A2F70A
                                                                                                                                                                                                              SHA-256:630C92CC792A3D8F7D682BA578B588195337813A011E97A55DABB9AF5D421972
                                                                                                                                                                                                              SHA-512:72D606F4515340ADDE42F99C92D44ABA01494B8BF93C360684C83879B8AAC012E694521B9044611AA48AD7D1B07930424554F44D07A5BECF300454DFDCE1D569
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,......Y.-'....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IYY`.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY`.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VYY`.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VYY`..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VYYa............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............)......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:27:02 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                                                              Entropy (8bit):3.9796490349069966
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:8GdKeWT9ejHKHWidAKZdA1X4ehBiZUk1W1qehQy+C:83sTb9wy
                                                                                                                                                                                                              MD5:AA1BA9A3C348F6F43BCA3AA9FB6B924D
                                                                                                                                                                                                              SHA1:B5ACAB6D1B02E9C65DF501B8FE8CFFC2E780B85A
                                                                                                                                                                                                              SHA-256:B52C1B8D9FC308B7FFF5ED290174A7CEFDCE5605C8FEE235C8C26F4E1B015BC2
                                                                                                                                                                                                              SHA-512:993515AF3EB6A1981A1E74363EFBE228B6284BEC5B90BDEE087A19B2A73E159BE4803A2E2FECCF500132C9FB6B0FE629F2E68549237D75E8297B33AFF40038AB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....8.j.-'....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IYY`.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY`.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VYY`.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VYY`..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VYYa............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............)......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:27:01 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2679
                                                                                                                                                                                                              Entropy (8bit):3.9882674414020003
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:89TdKeWT9ejHKHWidAKZdA1duTc4ehOuTbbiZUk5OjqehOuTbmy+yT+:86s8TcJTbxWOvTbmy7T
                                                                                                                                                                                                              MD5:6B6AFA9C8714B5E0D6A808A97499F91A
                                                                                                                                                                                                              SHA1:AB4921B8AEB735FFB18584BBB3A4EF507A50EB33
                                                                                                                                                                                                              SHA-256:A41A188E3B937977E5B3D3C4496FD1FA8EE1DB69BDD1BE292067E0E49944D3EA
                                                                                                                                                                                                              SHA-512:6F9C38FD18C4D912E04A36F39B772F2A23120F6BE23B70571BD97014D20C76385F978502F075F50D9478AA2B6DD474D502747EE01D6C4AD3C0BC2079189B4C63
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....x.L.-'....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IYY`.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY`.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VYY`.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VYY`..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VYYa............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............)......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):25471
                                                                                                                                                                                                              Entropy (8bit):7.948748465185277
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:1zVMHs9l9RvbSJUrzk0dp8Vv41XJK93xqWej67cycUe6m7pYO/9La71NV:ZJRvGJUrzk8pCsXJAqdUTm1YOFe7J
                                                                                                                                                                                                              MD5:702F5BE46305E738EBD18F4E46C294CD
                                                                                                                                                                                                              SHA1:D2CC1B085D61C0C729EC9465C9F291CD96D9FA7D
                                                                                                                                                                                                              SHA-256:A109A091CE57645586EC38F5525BD6335D2E0AD65C9608FE37F819EF1B6B4E97
                                                                                                                                                                                                              SHA-512:75AEE6FBA913CE7A11CFF87FBB06860DA006F4DB27F22A1803A92D4274246A84D1F5CF8F1D2637D6C2756C65FA570A4BD9BD336AA4BB834710CD223732535AE5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF..............................$!..!$6&)&)&6R3<33<3RHWGBGWH.fZZf..~w~...........................$!..!$6&)&)&6R3<33<3RHWGBGWH.fZZf..~w~......................"............................................... .Jd.H............f@...H.% ..@....)....H.... .$.9..... .... ..L...HH.. D.b@.....3 ..H..$.!3"@.......1$.$.........B.2............HA....B@...Bf@H....... ..H.!3 .....Ai..@..H.Bf@....!3 .......L......&d.1.@..!.........@. ....!3 .H.. .H...@...&d......2...$..@.......`$.@...........L..a ...........L.. ....&d...@.. .. .@.!3 .....&d.....$...V.% ..L.Je..@.@$..^+Z.:f.F.Z.yk`...R.... ..sQ.<...k.......V.o/.........`..R.3.......qt.g.........iY.X..... .L.+H.........wkN.?//..o.5}...\4.}.. .b$B%i..>Q.5...O.=..DN~4o.#........n.zs...yq..=..].H.3..M.3.x.=.#m..+..:..Ww..%..8..z9y:<..._GkL.0.R.!3!....y.M.........F..<..I.....|z...K..v...I.A3&<~nu...n.8.emx..:.V3.<...][....=,....oz@...&d.0......k.u3..]4...zQ...uzX.3.=|f....W..q.....f.....L....r....+3...G...'..m...;.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):925
                                                                                                                                                                                                              Entropy (8bit):4.99807257726166
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:CG7RQG9rOUHQ0/XciL0Pry4f1v4WeGB71VS:tVQG9DHv/sJ1d7i
                                                                                                                                                                                                              MD5:EAF209A2EBAAAC40CA9A36211CBC2E3A
                                                                                                                                                                                                              SHA1:4EDF1F6D6E15D8BED06516356412358B26BA0DFD
                                                                                                                                                                                                              SHA-256:9775BCDE835E11433B4E82A64995DE4278864F455B45D2442E1F883ED8E90A0A
                                                                                                                                                                                                              SHA-512:9AAF6B80489FEA2581F30BC7CD1F7B16DAACAD1364E1CF34C9D6A2077AFC7D135235A253CA4788A7960E2065C60DE415C8293B8FD8E2BA3D06CB2678BF15238E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fedandfancy.com/wp-content/plugins/tasty-pins/assets/js/savepin.js?ver=2.1.1p
                                                                                                                                                                                                              Preview:window.TastyPins = window.TastyPins || {};.window.TastyPins.savepin = {..init() {...const pinImages = document.querySelectorAll('img[data-pin-url]');...if ( pinImages.length <= 0 ) {....return;...}....for (const pinImage of pinImages) {....pinImage.dataset.pinUrl = this._generate_pin_image_url( pinImage );...}..},..._generate_pin_image_url( image ) {...let url = new URL(image.dataset.pinUrl);....let title = image.dataset.pinTitle;...if ( title ) {....url.searchParams.set("pin_title", btoa(title));...}....let description = image.dataset.pinDescription;...if ( description ) {....url.searchParams.set("pin_description", btoa(description));...}....url.search = url.searchParams.toString();....return url.toString();..}.};..(function(callback) {..if (document.readyState !== "loading") {...callback();..} else {...document.addEventListener("DOMContentLoaded", callback);..}.})(() => {..window.TastyPins.savepin.init();.});.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):84643
                                                                                                                                                                                                              Entropy (8bit):7.978208703583486
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:D3CIZwN+HmqgrCbwx9em6YEvGpIKI/Ofvp9ga8XmkF/rN9YglRjOny94+Dk:LZRm+WlWEOOp9/8XmkdHYglZcy7Dk
                                                                                                                                                                                                              MD5:88C6A8CA62D7A0A01115874A95C875A3
                                                                                                                                                                                                              SHA1:A62C75CFA6EDA239ADDCB58C7423500D9560FEF3
                                                                                                                                                                                                              SHA-256:F22478116AD4E18CC08A28812D4CABE42EF1CD6D838D192EE70652909B3FA704
                                                                                                                                                                                                              SHA-512:8BB4072983B605994FAD26AFB58C6386FF8196CFA8DD7EBD46BA33ACB9BEB32DCCF1058F619EC897E685E454445C198F9EEE9C5DB66D0A44617922C86A1751CD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fedandfancy.com/wp-content/uploads/2024/07/protein-iced-coffee-1-1-720x720.jpg
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................`.......`.......... http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - protein iced coffee</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-07-17</Attrib:Created>. <Attrib:ExtId>2f16036d-be97-45c2-b472-52ca38066896</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2338
                                                                                                                                                                                                              Entropy (8bit):5.3031128483410725
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:HOL2pJc+u7OLPN0xDOCWJc+u7OCjN0xDOMQJc+u7OMNN0xD:HOL2pJc+u7OLPNKOCWJc+u7OCjNKOMQB
                                                                                                                                                                                                              MD5:FA5E61B655977CDC3575103A3A019432
                                                                                                                                                                                                              SHA1:71365200B628703F22C09983F47EAD7714158969
                                                                                                                                                                                                              SHA-256:456557C538687D7FCE3C2A4F8CDA75320EFE6D4B85D4E540C026470416CBA153
                                                                                                                                                                                                              SHA-512:262C9347CBE7AFAE1FD70EF263D5B728D960BB4C9593957B858CE9109BA7D7E1F5FCEA270B7E35DE46A12D5A3F167B6EC0A041873222F3398A3319D86BD5D139
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:"https://fonts.googleapis.com/css?family=Lato:400,700,900"
                                                                                                                                                                                                              Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02B
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (62909)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):62910
                                                                                                                                                                                                              Entropy (8bit):5.441078183259204
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:yvweLt8pjLRjlXdHUG3Ji+ZKQM/m8xd5YmEFf:yytdjXJi+ZKbvdEFf
                                                                                                                                                                                                              MD5:266F7D23C236E5919C3439AEEBC77B8E
                                                                                                                                                                                                              SHA1:7B19943E81ECD4F1C027A370165EC9AAE668ABEB
                                                                                                                                                                                                              SHA-256:FD317AF878EB2BEF538BD003E69A722E29C78B2D9EBEB254C6708948B3AA3F75
                                                                                                                                                                                                              SHA-512:CD46B613483D46B238CBC2C1770A2B1F6A640BB302CE1A9709AF0AB852A04F77B984DB16EE20548A06E5A4225C605510F2F851DE4C8D0035D67483AACEDB1174
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:var Fe=Object.freeze,Wt=Object.defineProperty;var D=(t,r)=>Fe(Wt(t,"raw",{value:Fe(r||t.slice())}));import{y as fe,z as ke,e as w,D as i,S as ce,I as Gt,s as be,_ as N,d as Ee,J as Be,h as oe,M as qt,N as zt,O as bt,P as Vt,Q as Re,T as Ae,U as Kt,V as Xt,W as Qt,X as Yt,Y as Jt,w as ve,c as ie,i as H,Z as Zt,g as er,$ as tr,a0 as vt,o as It,B as We,a1 as Ge,a2 as qe,u as rr,a3 as nr,a4 as ar,a5 as sr,a6 as yt,a7 as or,a8 as ir,a9 as cr,aa as lr,ab as dr,n as ur,ac as _t,ad as gr,F as ge,ae as ze,af as Ce}from"./initializeApp-DWCgSlYX.js";import{r as Q,g as $,j as e,c as k,bz as Ve,s as M,o as A,a8 as le,aN as hr,a9 as K,C as U,a0 as pr,ab as W,H as q,M as Ie,L as Le,_ as mr,bX as St,bY as z,bZ as jt,b_ as Pt,b$ as Ct,c0 as wt,q as Z,t as Tt,c1 as Et,c2 as Bt,c3 as Rt,az as At,c4 as xr,a as Lt,c5 as fr,h as kr,i as br,B as vr,c6 as Ir,c7 as yr,aK as _r,bx as Sr,bH as jr,A as Pr,aa as Cr}from"./app.8.21.1.js";import{M as Ne}from"./Close-DGgMIpfo.js";import{u as Nt}from"./useViewedRecent
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):78418
                                                                                                                                                                                                              Entropy (8bit):7.970563381484622
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:8L60n7QScRk4XC/9trZE64vUSK6Lro0lDeaEEdkAZXbNfRnq8ze2ws:Ah7xl4Stt0T/o0lDeLEdpbNFj
                                                                                                                                                                                                              MD5:A48F451ACEFF7304634CA50F612915DE
                                                                                                                                                                                                              SHA1:9ACED2B373FCAE9F09BB155904443A33C297F6D4
                                                                                                                                                                                                              SHA-256:0EE6B56A591FD4698CC41D26E96F979959F4E870A9CDBD60AE3904C0E55C7AAF
                                                                                                                                                                                                              SHA-512:45813FAA9AFE3A933885FC27C9F1953D7137EB39A74FE12B2B80800B08DA8547CDE109389345FB2750F847553E36A6A5A52693FE61C9F0B302BCAD04DAD2B9AE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................`.......`..........#http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - oatmeal flour pancakes</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-06-06</Attrib:Created>. <Attrib:ExtId>8e04c60b-00fc-4b0c-ae5c-b15365f04ade</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):15552
                                                                                                                                                                                                              Entropy (8bit):7.983966851275127
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                              MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                              SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                              SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                              SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                              Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1275
                                                                                                                                                                                                              Entropy (8bit):4.856313832453976
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:QT/SqbNVuZPoGasFaP+XGaKlS4Ifq1rcUAid+e:w/ZJGas32rTAO+e
                                                                                                                                                                                                              MD5:E8175462AB0E2A8443177C137432501C
                                                                                                                                                                                                              SHA1:1346A2FEA2BF790BE966A085300CC3AA8CA39B69
                                                                                                                                                                                                              SHA-256:6CA663FFC7D06BB83D81ED5F74D2D361311B0BBCEAD435E028E6801DCA3EEBB0
                                                                                                                                                                                                              SHA-512:1E1327DD50785F8732CA3393E7C6E8CF75C84449F2D52C369FE8447E0F96E2CD1173292BC62EC7E4B34846ADF2A88054EB3E0BE815C41CEAF20337F61FA92185
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fedandfancy.com/wp-content/plugins/simple-social-icons/css/style.css?ver=3.0.2
                                                                                                                                                                                                              Preview:.simple-social-icons svg[class^="social-"],..simple-social-icons svg[class*=" social-"] {..display: inline-block;..width: 1em;..height: 1em;..stroke-width: 0;..stroke: currentColor;..fill: currentColor;.}...simple-social-icons {..overflow: hidden;.}...simple-social-icons ul {..margin: 0;..padding: 0;.}...simple-social-icons ul li {..background: none !important;..border: none !important;..float: left;..list-style-type: none !important;..margin: 0 6px 12px !important;..padding: 0 !important;.}...simple-social-icons ul li a {..border: none !important;..-moz-box-sizing: content-box;..-webkit-box-sizing: content-box;..box-sizing: content-box;..display: inline-block;..font-style: normal !important;..font-variant: normal !important;..font-weight: normal !important;..height: 1em;..line-height: 1em;..text-align: center;..text-decoration: none !important;..text-transform: none !important;..width: 1em;.}...simple-social-icons ul.aligncenter {..text-align: center;.}...simple-social-icons ul.alignc
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (701)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):558800
                                                                                                                                                                                                              Entropy (8bit):5.6661858145390775
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12288:HHe/N32Dr0RnSXaKyEtG76ZKj1wa89jzQoDjU3+VLs/k5lS64cflFT3O01d:eMapiBMKZxRflF3d
                                                                                                                                                                                                              MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                                                                                                                                                                              SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                                                                                                                                                                              SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                                                                                                                                                                              SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):120152
                                                                                                                                                                                                              Entropy (8bit):7.977873773504088
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:9VzoEbtWIzsi9VvtvpPyMmYLOr2vr87+DglaAz7t+0+x:RtWa9tvpuYCr2j87ugRA/
                                                                                                                                                                                                              MD5:154EF6EC028A3887EF2AE2955A0885BF
                                                                                                                                                                                                              SHA1:314CA283358CAC5CC50844FC9A4DE3A25200790D
                                                                                                                                                                                                              SHA-256:AAAC8E7D9DF0B97BD1858934461B43C8519F9B86ADC2A549AAD5391CD3CFA5EF
                                                                                                                                                                                                              SHA-512:78CEA098969FB82CABCF1DBCD823E9C4A6C3E4A1C0696C20332AF866B00C8D544A8F396B6864B9E8A0F72BB20F34FE98F78E478EFF735746B4200858759683C6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fedandfancy.com/wp-content/uploads/2024/05/Sourdough-French-Toast-Bake-1-720x720.jpg
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................`.......`..........(http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - Sourdough French Toast Bake</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-05-07</Attrib:Created>. <Attrib:ExtId>e8fdb4f1-e724-432c-9776-2a30abbd622e</Attrib:ExtId>. <Attrib:FbId>525265914179580</Att
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=176, yresolution=184, resolutionunit=2], baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):34726
                                                                                                                                                                                                              Entropy (8bit):7.791882995015026
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:VqC2Ka4lKkL6v4aSsvuR6RJj3mgxcVkN7tcI:V1ptKkLMJJad27WI
                                                                                                                                                                                                              MD5:B1A5E97AAE4509B4BA52E87FD3515434
                                                                                                                                                                                                              SHA1:7AFFA975D3AE5D8AA307A9B666F65713BABB8F8A
                                                                                                                                                                                                              SHA-256:EEE1300B34ECC173A36E4EBA37B5B128DE59A69A73E5C3B62CBD7FA7CBA85B3C
                                                                                                                                                                                                              SHA-512:07E6B41E72F80749D60D1F7CDA2CAE98F756433953470C50FE975FF516B01771A0AC1869723C5430286B7BBA01185A04126215887C0F71F23A29981EA8A07975
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................;...........`.......`.......ASCII...xr:d:DAGCbp6OuCQ:7,j:2204936984013007167,t:24041517.....http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - Coconut Milk Coffee Creamer</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-04-15</Attrib:Created>. <Attrib:ExtId>999a352a-55db-451c-a4
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):982
                                                                                                                                                                                                              Entropy (8bit):5.3228213386377785
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:YKK6ueuBC6eUWjgGVyZLzFezIJ4v/Hr9ih0hF/pd:YKK6YBC6eUWj1ePuvPr9iCtd
                                                                                                                                                                                                              MD5:2FC9849EA017BFFEB8B6991CE39C8029
                                                                                                                                                                                                              SHA1:B5AA5264CBAD3DC9D5A0128D98F9ABE2A6E1D4EE
                                                                                                                                                                                                              SHA-256:16BEC9E78BBD35A953C5425AE2CF078BBBEA9D32EE306B4B91C930E42925DAF4
                                                                                                                                                                                                              SHA-512:B0095D32A42619738AA7ECF62272D188155EDFC50E6644B4172A69E4CA750B3174BB4BB47366E0972D8CF07359EC141DC8CFF13DF1FA248812BD625AC2F514C2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://api.grow.me/sites/f5de309a-4e89-4317-b3a7-0088c614b7b4/page?url=https%3A%2F%2Ffedandfancy.com%2Frecipes%2F
                                                                                                                                                                                                              Preview:{"page":{"bookmarkCount":1,"categories":[],"dbId":"be20ed40-0d71-4b47-b436-f62b811f7eec","description":"Search and browse our full library of tasty recipes! Latest recipes By meal By category","hasCanonicalUrl":true,"id":"UGFnZTpiZTIwZWQ0MC0wZDcxLTRiNDctYjQzNi1mNjJiODExZjdlZWM=","imgUrl":"","isArchive":false,"isDeleted":false,"language":"en","lastRefreshNoChangeAt":null,"lastRefreshedAt":"2024-09-05T00:20:31.884Z","modifiedTime":"2024-09-04T23:57:54.000Z","publishedAt":null,"salesKeywords":[],"shortGrowUrl":"https://urls.grow.me/sde0U_BP7l","siteId":"f5de309a-4e89-4317-b3a7-0088c614b7b4","textContent":"Here you.ll find simple, yet elevated recipes for home cooks using quality, whole ingredients. My cooking ranges from quick and easy weeknight meals to day-long cooking escapades inspired by the slow food movement. A little something for everyone!\n\nMore about me","title":"All recipes","type":"article","url":"https://fedandfancy.com/recipes/","wordpressPostId":null}}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):78685
                                                                                                                                                                                                              Entropy (8bit):6.020288496082252
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOIobkhXwW5vxM:mGRFauOxLA/+IcTOuXK
                                                                                                                                                                                                              MD5:47BEA70318B724B1A99A1D571FF58807
                                                                                                                                                                                                              SHA1:B66FFE704AD2FE84DA8211D6351727568FD68B78
                                                                                                                                                                                                              SHA-256:11A188A204934185AB5649A1F838FE771C3D84C928BC8286EF999FB5B8DEDA69
                                                                                                                                                                                                              SHA-512:7995460AB00A68E3433EA72F19FCB1BCD8485BF4CAF978FF5C47193F110899AA824AC4A697285E908A5F66C693604A0227E60B3D3D948115C4C3490022B82E3D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/styles__ltr.css
                                                                                                                                                                                                              Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (62909)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):62910
                                                                                                                                                                                                              Entropy (8bit):5.441078183259204
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:yvweLt8pjLRjlXdHUG3Ji+ZKQM/m8xd5YmEFf:yytdjXJi+ZKbvdEFf
                                                                                                                                                                                                              MD5:266F7D23C236E5919C3439AEEBC77B8E
                                                                                                                                                                                                              SHA1:7B19943E81ECD4F1C027A370165EC9AAE668ABEB
                                                                                                                                                                                                              SHA-256:FD317AF878EB2BEF538BD003E69A722E29C78B2D9EBEB254C6708948B3AA3F75
                                                                                                                                                                                                              SHA-512:CD46B613483D46B238CBC2C1770A2B1F6A640BB302CE1A9709AF0AB852A04F77B984DB16EE20548A06E5A4225C605510F2F851DE4C8D0035D67483AACEDB1174
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://faves.grow.me/index-CtD1edjl.js
                                                                                                                                                                                                              Preview:var Fe=Object.freeze,Wt=Object.defineProperty;var D=(t,r)=>Fe(Wt(t,"raw",{value:Fe(r||t.slice())}));import{y as fe,z as ke,e as w,D as i,S as ce,I as Gt,s as be,_ as N,d as Ee,J as Be,h as oe,M as qt,N as zt,O as bt,P as Vt,Q as Re,T as Ae,U as Kt,V as Xt,W as Qt,X as Yt,Y as Jt,w as ve,c as ie,i as H,Z as Zt,g as er,$ as tr,a0 as vt,o as It,B as We,a1 as Ge,a2 as qe,u as rr,a3 as nr,a4 as ar,a5 as sr,a6 as yt,a7 as or,a8 as ir,a9 as cr,aa as lr,ab as dr,n as ur,ac as _t,ad as gr,F as ge,ae as ze,af as Ce}from"./initializeApp-DWCgSlYX.js";import{r as Q,g as $,j as e,c as k,bz as Ve,s as M,o as A,a8 as le,aN as hr,a9 as K,C as U,a0 as pr,ab as W,H as q,M as Ie,L as Le,_ as mr,bX as St,bY as z,bZ as jt,b_ as Pt,b$ as Ct,c0 as wt,q as Z,t as Tt,c1 as Et,c2 as Bt,c3 as Rt,az as At,c4 as xr,a as Lt,c5 as fr,h as kr,i as br,B as vr,c6 as Ir,c7 as yr,aK as _r,bx as Sr,bH as jr,A as Pr,aa as Cr}from"./app.8.21.1.js";import{M as Ne}from"./Close-DGgMIpfo.js";import{u as Nt}from"./useViewedRecent
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):87553
                                                                                                                                                                                                              Entropy (8bit):5.262620498676155
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                              MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                              SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                              SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                              SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1564
                                                                                                                                                                                                              Entropy (8bit):5.271722744357501
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:zknihgyesBAeoQohG0BUwmXS2Je1aDm500RG7M:zknxg1YhGm3aQ1a67
                                                                                                                                                                                                              MD5:CC85D537B3D8CAAC15EE9FE82536F3DB
                                                                                                                                                                                                              SHA1:BC8A0E8F7AB87B4DB9D8983F56054F9AF0F6266F
                                                                                                                                                                                                              SHA-256:B1997DAB216A1AE3A6865FED352A6E580A0B7D87963556FED51DAED631F6DCDF
                                                                                                                                                                                                              SHA-512:DC675E8F96BECFC90C480EC7F5818D7C5503812C8502160B832A1A042B2AE21181C619E27C7C80EBF753C28E6B83D2C87083AE62558E1AD058E027B0E5E74684
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fedandfancy.com/wp-content/themes/foodiepro-v445/images/search.svg
                                                                                                                                                                                                              Preview:<svg xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:cc="http://creativecommons.org/ns#" xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns:svg="http://www.w3.org/2000/svg" xmlns="http://www.w3.org/2000/svg" xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd" xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape" version="1.1" x="0px" y="0px" viewBox="0 0 100 100"><g transform="translate(0,-952.36218)"><path style="font-size:medium;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-indent:0;text-align:start;text-decoration:none;line-height:normal;letter-spacing:normal;word-spacing:normal;text-transform:none;direction:ltr;block-progression:tb;writing-mode:lr-tb;text-anchor:start;baseline-shift:baseline;opacity:1;color:#000000;fill:#000000;fill-opacity:1;stroke:none;stroke-width:3.70370364000000010;marker:none;visibility:visible;display:inline;overflow:visible;enable-background:accumulate;font-family:Sans;-inkscape-font-sp
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):90
                                                                                                                                                                                                              Entropy (8bit):4.247548241669875
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:YAQ2qSABLpF2yh26RrU/qAwqSABHY:YAQV9pF2x6YxY
                                                                                                                                                                                                              MD5:6A9CA355F8CBE556999E1D90DE9D39E3
                                                                                                                                                                                                              SHA1:917477722E600955AE9CCAF8FCD1DB446DB3F042
                                                                                                                                                                                                              SHA-256:566C28DE671DDA53FA3C8742171D876B8A48A28D68DDFEFFA615A47527A5DC8A
                                                                                                                                                                                                              SHA-512:B643EDCCCCF69C7322A1677157428892F79A8A9DB1CE4E86316BB43111E9CBEC1CA5EA85E79A4230A17775309FE8A605D271A21F223BAB409F78E33CE0C8C6A1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:{"error": "Method not allowed.", "statusCode": 405, "statusMessage": "method not allowed"}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):925
                                                                                                                                                                                                              Entropy (8bit):4.99807257726166
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:CG7RQG9rOUHQ0/XciL0Pry4f1v4WeGB71VS:tVQG9DHv/sJ1d7i
                                                                                                                                                                                                              MD5:EAF209A2EBAAAC40CA9A36211CBC2E3A
                                                                                                                                                                                                              SHA1:4EDF1F6D6E15D8BED06516356412358B26BA0DFD
                                                                                                                                                                                                              SHA-256:9775BCDE835E11433B4E82A64995DE4278864F455B45D2442E1F883ED8E90A0A
                                                                                                                                                                                                              SHA-512:9AAF6B80489FEA2581F30BC7CD1F7B16DAACAD1364E1CF34C9D6A2077AFC7D135235A253CA4788A7960E2065C60DE415C8293B8FD8E2BA3D06CB2678BF15238E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:window.TastyPins = window.TastyPins || {};.window.TastyPins.savepin = {..init() {...const pinImages = document.querySelectorAll('img[data-pin-url]');...if ( pinImages.length <= 0 ) {....return;...}....for (const pinImage of pinImages) {....pinImage.dataset.pinUrl = this._generate_pin_image_url( pinImage );...}..},..._generate_pin_image_url( image ) {...let url = new URL(image.dataset.pinUrl);....let title = image.dataset.pinTitle;...if ( title ) {....url.searchParams.set("pin_title", btoa(title));...}....let description = image.dataset.pinDescription;...if ( description ) {....url.searchParams.set("pin_description", btoa(description));...}....url.search = url.searchParams.toString();....return url.toString();..}.};..(function(callback) {..if (document.readyState !== "loading") {...callback();..} else {...document.addEventListener("DOMContentLoaded", callback);..}.})(() => {..window.TastyPins.savepin.init();.});.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                              Entropy (8bit):3.75
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:H0hCkY:UUkY
                                                                                                                                                                                                              MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                                                                                                                              SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                                                                                                                              SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                                                                                                                              SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAnUZnw_5wEAoBIFDVNaR8U=?alt=proto
                                                                                                                                                                                                              Preview:CgkKBw1TWkfFGgA=
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1392)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):11689
                                                                                                                                                                                                              Entropy (8bit):5.161807419486538
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:mkgH/9W0He1ZFe1ZfLvrL4aPHo+JBoTuFumJfpoT7lGnTH4IUg:+FWyrL4o/HrUg
                                                                                                                                                                                                              MD5:9593C634B81C031342CBE0FA03903D47
                                                                                                                                                                                                              SHA1:DD68EE9D73731B22FB7252F66BE8BEA5D17227C7
                                                                                                                                                                                                              SHA-256:D7BDBA02AFA8C04C13F280C71A50F8C8186C883711C5DABBD13566DD738BFF0A
                                                                                                                                                                                                              SHA-512:F148020673308A496E6DB48A8468DF81F78B8AA63812C4ACDCC7B5D7265A241491726ACFAA4EE578A71B23F5111D336E446BD7C8028634BC4E8C01F472028270
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fedandfancy.com/wp-content/plugins/google-analytics-premium/assets/js/frontend-gtag.min.js?ver=9.0.2
                                                                                                                                                                                                              Preview:;var MonsterInsights=function(){var e=[],i='',r=!1;this.setLastClicked=function(t,n,i){t=typeof t!=='undefined'?t:[];n=typeof n!=='undefined'?n:[];i=typeof i!=='undefined'?i:!1;e.valuesArray=t;e.fieldsArray=n};this.getLastClicked=function(){return e};this.setInternalAsOutboundCategory=function(e){i=e};this.getInternalAsOutboundCategory=function(){return i};this.sendEvent=function(e,t,n){y(e,t,n,[])};function d(){if(window.monsterinsights_debug_mode){return!0}.else{return!1}};function p(e,t,n){var l={};for(var i in e){if(!e.hasOwnProperty(i)){continue};if(t&&t.indexOf(i)===-1){continue};if(n&&n.indexOf(i)>-1){continue};l[i]=e[i]};return l};function b(e,t,n){if(!monsterinsights_frontend.v4_id||e!=='event'){return};var i=n.event_category||'',a=['event_name','event_category','event_label','value',],l=p(n,null,a);l.action=t;l.send_to=monsterinsights_frontend.v4_id;let hitType=i.replace('-','_');if(i.indexOf('outbound-link')!==-1){hitType='click'}.else if(i==='download'){hitType='file_downlo
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):84808
                                                                                                                                                                                                              Entropy (8bit):7.971068986254733
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:0FTuiAUdus7ctWVOs95ow73Foh+K7qcHmEnQ90MXI/Sv+qMenOMo6z/:EFAUjctWh5oKFsvGUQ90MX/3MeOVc
                                                                                                                                                                                                              MD5:0D1EE3FCCAA5B86F9D488772F28C22D2
                                                                                                                                                                                                              SHA1:21007AD14D7B5F3CC929C68500ED0560FD0DBD30
                                                                                                                                                                                                              SHA-256:5564A42FEF2C981EFF44DBB58E3C52CA36192EEB834A428DD9044C750444F463
                                                                                                                                                                                                              SHA-512:2BD5F16989C82ED148B5DBFB4722AEA0699ED48EEEB5F04716415DB47569D2661D7199A99E16A182C3F8B665FAAB0F71B9CF7B8AA42E1FC63C9120A224807A13
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fedandfancy.com/wp-content/uploads/2024/04/Pumpkin-Chocolate-Chip-Cookies-1-1-720x720.jpg
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................`.......`..........+http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - Pumpkin Chocolate Chip Cookies</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-04-22</Attrib:Created>. <Attrib:ExtId>4968e22c-30db-4a7e-b45e-35936934c688</Attrib:ExtId>. <Attrib:FbId>525265914179580</
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):54109
                                                                                                                                                                                                              Entropy (8bit):7.962155565275527
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:EAT+S7cOrSInOv7KqZdv+2RSBGBKyBdsjuZsty5oe1NasAJOJrOIUsI9/9u:DT+SpSDzBdv+2R9Iodsesty5NaEawj
                                                                                                                                                                                                              MD5:A4BDD43E933853D0C8675644DDF46580
                                                                                                                                                                                                              SHA1:EC5C7460612C89E30A0600D7847ADF651AD46D08
                                                                                                                                                                                                              SHA-256:73230F9627E44AE0D160F3E61AABAF41E82E8E8A5DA0184AAF00BC0C68327EF7
                                                                                                                                                                                                              SHA-512:39E6725399DF7B05DB4E2F24ACEE849F00F48BC789B1BA7E368257F9140C5E6CF295C82C0CCCAB339B8FFBEC6E8DF8B3ECE948EC6389CD1F4F580E9DD746CC74
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fedandfancy.com/wp-content/uploads/2024/07/protein-iced-coffee-1-720x720.jpg
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................`.......`.......... http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - protein iced coffee</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-07-08</Attrib:Created>. <Attrib:ExtId>a7d5cbe7-c984-4aba-b00a-0b2241ba87cd</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):40793
                                                                                                                                                                                                              Entropy (8bit):4.2842469447486
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:almexHAOcx6oOY+OEqn6DIYyjv+0fgRsRJEoy4IrCqUQgD:/OR7K6YC0fgRFGD
                                                                                                                                                                                                              MD5:FF974D45DB0A65AC6CB6F118EC71B7C7
                                                                                                                                                                                                              SHA1:61BBE529C095A2A7538750D72D9C45F195A63F2E
                                                                                                                                                                                                              SHA-256:13B4E7E75ED96C4DE891D6793344FC0631B8B8BD7E2676CC6C0B134AE13B7D68
                                                                                                                                                                                                              SHA-512:5CE76416F9DB01638AB4AE44F94D02D4DC0720AF002B957873974D15CCCB3909A245596249141C4ED9501C47DE192B124DBCB2EB86AC2DA73262F9C7F8EC7DD0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:<svg style="position: absolute; width: 0; height: 0; overflow: hidden;" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<defs>.<symbol id="social-amazon" viewBox="0 0 32 32">.<title>amazon</title>.<path class="path1" d="M 0.0585938 24.832031 C 0.15625 24.660156 0.308594 24.648438 0.523438 24.800781 C 5.371094 27.890625 10.648438 29.4375 16.347656 29.4375 C 20.148438 29.4375 23.902344 28.660156 27.605469 27.101562 C 27.703125 27.058594 27.84375 26.996094 28.027344 26.910156 C 28.214844 26.824219 28.34375 26.761719 28.421875 26.71875 C 28.710938 26.589844 28.941406 26.65625 29.105469 26.910156 C 29.269531 27.167969 29.21875 27.402344 28.945312 27.613281 C 28.597656 27.890625 28.148438 28.210938 27.605469 28.574219 C 25.9375 29.664062 24.078125 30.503906 22.023438 31.101562 C 19.964844 31.699219 17.957031 32 16 32 C 12.972656 32 10.113281 31.417969 7.417969 30.253906 C 4.722656 29.089844 2.308594 27.453125 0.175781 25.34375 C 0.0585938 25.23437
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=176, yresolution=184, resolutionunit=2], baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):94339
                                                                                                                                                                                                              Entropy (8bit):7.964346543157924
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:0hWmLpQOh958kgGnQbchv5bdbj1ff1BxzfpG/dIxbv8SCfI/gmY:cWmLpQgrQMrf1XxzfpmdIl0zf8TY
                                                                                                                                                                                                              MD5:3A3B9BB6350AC01B54D8FEE8E7AC91BF
                                                                                                                                                                                                              SHA1:7364ED006ED90B5D20AA2599A26C6F731C19E927
                                                                                                                                                                                                              SHA-256:AB2E7D7C5C9BFB9E891987F6449A56E66C70FA7136681443170F3C8E02938755
                                                                                                                                                                                                              SHA-512:E71C1822F8687384D522514AA4B8B3C3A731242CD78C3065A9B27FB7B6E9E462414036DE72810C6B6E996477117BCE1C30903E0FC56B121BFDE8138E413AE508
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................;...........`.......`.......ASCII...xr:d:DAGCbp6OuCQ:5,j:3674236283052741383,t:24041422.....http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - brown butter cookies</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-04-14</Attrib:Created>. <Attrib:ExtId>5db29934-73ba-42a5-875a-1642
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1564
                                                                                                                                                                                                              Entropy (8bit):5.271722744357501
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:zknihgyesBAeoQohG0BUwmXS2Je1aDm500RG7M:zknxg1YhGm3aQ1a67
                                                                                                                                                                                                              MD5:CC85D537B3D8CAAC15EE9FE82536F3DB
                                                                                                                                                                                                              SHA1:BC8A0E8F7AB87B4DB9D8983F56054F9AF0F6266F
                                                                                                                                                                                                              SHA-256:B1997DAB216A1AE3A6865FED352A6E580A0B7D87963556FED51DAED631F6DCDF
                                                                                                                                                                                                              SHA-512:DC675E8F96BECFC90C480EC7F5818D7C5503812C8502160B832A1A042B2AE21181C619E27C7C80EBF753C28E6B83D2C87083AE62558E1AD058E027B0E5E74684
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:<svg xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:cc="http://creativecommons.org/ns#" xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns:svg="http://www.w3.org/2000/svg" xmlns="http://www.w3.org/2000/svg" xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd" xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape" version="1.1" x="0px" y="0px" viewBox="0 0 100 100"><g transform="translate(0,-952.36218)"><path style="font-size:medium;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-indent:0;text-align:start;text-decoration:none;line-height:normal;letter-spacing:normal;word-spacing:normal;text-transform:none;direction:ltr;block-progression:tb;writing-mode:lr-tb;text-anchor:start;baseline-shift:baseline;opacity:1;color:#000000;fill:#000000;fill-opacity:1;stroke:none;stroke-width:3.70370364000000010;marker:none;visibility:visible;display:inline;overflow:visible;enable-background:accumulate;font-family:Sans;-inkscape-font-sp
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):25727
                                                                                                                                                                                                              Entropy (8bit):7.936530750372616
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:EXIQe2Jy9M9xn/XCKphOcwtYPhc7fhbdPMTmRiYL:8IQe8yyPc1YPUf7lR
                                                                                                                                                                                                              MD5:0D57E42C054C7FE119FE476EB88913B4
                                                                                                                                                                                                              SHA1:DB17129A1604E301BBB3E09B4F0FB328BF7FC32C
                                                                                                                                                                                                              SHA-256:E043B4920728FDB14FE0B8550ACBDA93E9DB1F75DC8B2B576962C721BF431DC1
                                                                                                                                                                                                              SHA-512:A5E8D7343AD8854889C73B2781FE1B2A27E10140CC5BD6D38A8598A5C1909C2356261C426646F316BEA103EAAA83A815AE030E61DA3F071FDB92788AD058F502
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fedandfancy.com/wp-content/uploads/2024/05/smores-ice-cream-300x300.jpg
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................`.......`..........#http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - s&apos;mores ice cream</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-05-09</Attrib:Created>. <Attrib:ExtId>59b330e7-ba3a-48e0-9454-f65403d21adb</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):128127
                                                                                                                                                                                                              Entropy (8bit):7.978769190230856
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:mzUmbUb/FYVXpX7NKgoziJpgL6wWfbP1eyXAckik:mzBUb9YfXBKfsbPvWB
                                                                                                                                                                                                              MD5:8B8D347A18F72B8A5D3426C565A37385
                                                                                                                                                                                                              SHA1:C06E9C6AEDE3D1BC35B5A7A5C84C71C775EA607B
                                                                                                                                                                                                              SHA-256:D6532ED9B6314FF9A8FF8603EED87F84F5EDD8C96AC948E7E9BF264D96EA8811
                                                                                                                                                                                                              SHA-512:B48B32EFEF9A032C6E1F94A351034D4429CFD5F5794CF1DC0119CC971C690EFC4EB10897DC8BC62BB82B3126E21A90187D62C134A509CB78F7D658FCACBC777F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................`.......`...........http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - summer salads</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-06-07</Attrib:Created>. <Attrib:ExtId>9025965a-ad29-443a-b632-f4266370819b</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):54109
                                                                                                                                                                                                              Entropy (8bit):7.962155565275527
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:EAT+S7cOrSInOv7KqZdv+2RSBGBKyBdsjuZsty5oe1NasAJOJrOIUsI9/9u:DT+SpSDzBdv+2R9Iodsesty5NaEawj
                                                                                                                                                                                                              MD5:A4BDD43E933853D0C8675644DDF46580
                                                                                                                                                                                                              SHA1:EC5C7460612C89E30A0600D7847ADF651AD46D08
                                                                                                                                                                                                              SHA-256:73230F9627E44AE0D160F3E61AABAF41E82E8E8A5DA0184AAF00BC0C68327EF7
                                                                                                                                                                                                              SHA-512:39E6725399DF7B05DB4E2F24ACEE849F00F48BC789B1BA7E368257F9140C5E6CF295C82C0CCCAB339B8FFBEC6E8DF8B3ECE948EC6389CD1F4F580E9DD746CC74
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................`.......`.......... http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - protein iced coffee</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-07-08</Attrib:Created>. <Attrib:ExtId>a7d5cbe7-c984-4aba-b00a-0b2241ba87cd</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3846
                                                                                                                                                                                                              Entropy (8bit):5.003383537241633
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:YCuR0RR+1h5IWbAyYOZCflbQIJSJEhL3BskrV2mKigmpjYLQU+uK+jwC7LkvrV:Zu+2Ncy4xSTkrknmp8MbG4rV
                                                                                                                                                                                                              MD5:92F4D82688842DF80CAF573F1E822C9D
                                                                                                                                                                                                              SHA1:791234F9FC7550F426D7A1FC30B9841AFE97CAFA
                                                                                                                                                                                                              SHA-256:9559C0D4D287E6D24591E5B8E46DCDF0C319E91F4782916C56CA6D00576F1650
                                                                                                                                                                                                              SHA-512:82E5AF2CA319FB549FCD8D8A15BE4D2FBD52A56203B51464AFEC6B8875CCD08BA5F2DA4D1CCE2394C4D429B7AB9D3E628C0D437293AC2954B9BFFB3F441831F3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:{"id":"f5de309a-4e89-4317-b3a7-0088c614b7b4","dbId":"f5de309a-4e89-4317-b3a7-0088c614b7b4","name":"Fed & Fancy","domains":["fedandfancy.com"],"domainObjects":[{"domain":"fedandfancy.com","isVerified":true}],"googleAnalyticsId":"","growEnabled":true,"hasPages":true,"deletedAt":null,"offering":null,"siteConfig":{"actionColor":"","alignment":"right","bookmarkImportCtaEnabled":false,"bookmarkImportCtaDeadline":null,"bookmarkImportCtaImageUrl":null,"avoidSelectors":[],"denyListArbitrarySelectors":[],"colorMode":"light","contentSelector":"","copyLinkShare":null,"defaultSearchSelectors":false,"defaultPopupWidgetId":null,"defaultSpotlightWidgetId":"U3Vic2NyaWJlV2lkZ2V0OjU1YzQwYjM4LTVlNDItNDA5NS1iNzdmLTlhOWU0MGRjOGYwNQ==","defaultMostValuableContentWidgetId":null,"dynamicPageUrls":[],"facebookShare":true,"formDensity":"single","fullPageActionColor":"","fullPageBackgroundColor":"","fullPageHeaderBackgroundColor":"","fullPageHeaderTextColor":"","fullPageTextColor":"","googleAnalyticsEnabled":true
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):69993
                                                                                                                                                                                                              Entropy (8bit):7.974873570371871
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:2YifDWxwc4Ilu7Yi2Y0OhZ6pD39mnSKv9LGEbWObPtvGdX/x+BjAXlYsK:ZifCwc48YqOTFnVLGEbdzhGdvxojPsK
                                                                                                                                                                                                              MD5:8A96D889ACA2844BF4DC02A2312C955F
                                                                                                                                                                                                              SHA1:6648ABEEE24C5D803BB926FBBC05FF5C0643DF39
                                                                                                                                                                                                              SHA-256:71A6ACC6BA0D6D234890E4A5F508FA41D46691FF8DA6143553BDF91C727C3CA8
                                                                                                                                                                                                              SHA-512:3DB7B4749E2668C23C205EB0CD73B32F776AF2D2B023B2238BB0C4EC8003C7B1AD88FEC6C0EAE63E82744D5C0842681B85CE97DB739B5A398C37C9C56106C5DA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................`.......`...........http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - cashew queso dip</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-05-04</Attrib:Created>. <Attrib:ExtId>7817973e-fa2c-4b89-832d-143d517f2201</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (701)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):558800
                                                                                                                                                                                                              Entropy (8bit):5.6661858145390775
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12288:HHe/N32Dr0RnSXaKyEtG76ZKj1wa89jzQoDjU3+VLs/k5lS64cflFT3O01d:eMapiBMKZxRflF3d
                                                                                                                                                                                                              MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                                                                                                                                                                              SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                                                                                                                                                                              SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                                                                                                                                                                              SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Java source, ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):94
                                                                                                                                                                                                              Entropy (8bit):4.853212091792122
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:JSRDTrbgi1u8p9VQHZn4VMYVAYQfDn:w/Lp3QHh43V87
                                                                                                                                                                                                              MD5:C32EE03EC5BBBDF939F8E83207ECFCFD
                                                                                                                                                                                                              SHA1:8025A6CE503DD06C070D9236C80CBD33FE455F75
                                                                                                                                                                                                              SHA-256:41DAF276228D8CA473C7749A9C23D8A70B58363994CD437B9B0B7ACAA2799870
                                                                                                                                                                                                              SHA-512:5442498D727C4955A2C0DEE2E06DE7BE4DCB072AFDAC7E15AEA2543B171143D6D016C1905D256D64BE101E56EEA0472A16971B198893C72C9E2A06B77A8167B9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:import{x as p}from"./initializeApp-DWCgSlYX.js";import"./app.8.21.1.js";export{p as default};.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):61689
                                                                                                                                                                                                              Entropy (8bit):7.972835979791114
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:tTUhkieJE5DyrJVBm/f0rmwyov61v6QUp8r:F4kieTXo/f0rmwy5v+8r
                                                                                                                                                                                                              MD5:D042E9E16ED780EA41410C739E0038E3
                                                                                                                                                                                                              SHA1:AE3660C4820F60A04B1E8C113E7FC35DD100F189
                                                                                                                                                                                                              SHA-256:676D374BE8530096412665B52F6AF52C5CD9909EDC682EF34A92B6C9A5177E93
                                                                                                                                                                                                              SHA-512:9C3A4FCB03211AAB02BFB9F85015B6954E9F6CEEF9413766A2A239E3A5CB4D0CA063259B28ECFFC112A8655EC08544DCE5A6CF8B0B7B5797DFBF6A23717907E5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fedandfancy.com/wp-content/uploads/2024/04/cream-biscuits-recipe-720x720.jpg
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................`.......`.........."http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - cream biscuits recipe</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-04-16</Attrib:Created>. <Attrib:ExtId>acdd7cb9-033d-4d00-a2d2-6a4b62ef3ac6</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:Fb
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (2595)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2596
                                                                                                                                                                                                              Entropy (8bit):4.856653835816263
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:ULYywwMRSQOU7zmKhTX1chNnBnj1vJ1DaK1gmym1DXiEf01h7sOFVbP6bGbnqcgH:ULYyw7SKHctxjD3gtGDXBfG7ssNLNI
                                                                                                                                                                                                              MD5:48BA753756CF3096A945C47AC9D79448
                                                                                                                                                                                                              SHA1:0DE14004C824946A6A2534628799EB897A5C426A
                                                                                                                                                                                                              SHA-256:BDE60926CE9A3724406C4FAD935F89453DC469075004EDA6100281CE042C42FF
                                                                                                                                                                                                              SHA-512:B6E290E04CD44D1A3C7D33617829D53485DC61DB68856CDB1E9FCA8835340A0FFA7B069A6887DA0D530CA81912BC0EEBA1713A4FC9377DCEA191E4A69DDD5227
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://faves.grow.me/CreateSaveContainer-1BkvL3pV.js
                                                                                                                                                                                                              Preview:import{u,j as m,c as o,ab as l}from"./app.8.21.1.js";import{s as i,H as d}from"./initializeApp-DWCgSlYX.js";function p({mvCreateFormNode:e}){const[a,s]=o.useState({backgroundColor:"#000",textColor:"#fff"});o.useEffect(()=>{var c;const t=document.createElement("style"),r=document.querySelector(".mv-recipe-card");(c=r==null?void 0:r.parentNode)==null||c.append(t),t.innerHTML='\n .mv-create-print-form {\n display: flex;\n flex-wrap: wrap;\n justify-content: space-evenly;\n }\n .mv-create-card-style-centered .mv-create-print-form,\n .mv-create-card-style-centered-dark .mv-create-print-form {\n margin-bottom: 40px !important;\n }\n .mv-create-card-style-centered-dark .mv-create-print-button,\n .mv-create-card-style-centered .mv-create-print-button {\n margin: 10px 5px 0 !important;\n }\n @media screen and (min-width: 470px) {\n .mv-create-card-style-centered-dark .mv-create-print-button,\n .mv-crea
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (2595)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2596
                                                                                                                                                                                                              Entropy (8bit):4.856653835816263
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:ULYywwMRSQOU7zmKhTX1chNnBnj1vJ1DaK1gmym1DXiEf01h7sOFVbP6bGbnqcgH:ULYyw7SKHctxjD3gtGDXBfG7ssNLNI
                                                                                                                                                                                                              MD5:48BA753756CF3096A945C47AC9D79448
                                                                                                                                                                                                              SHA1:0DE14004C824946A6A2534628799EB897A5C426A
                                                                                                                                                                                                              SHA-256:BDE60926CE9A3724406C4FAD935F89453DC469075004EDA6100281CE042C42FF
                                                                                                                                                                                                              SHA-512:B6E290E04CD44D1A3C7D33617829D53485DC61DB68856CDB1E9FCA8835340A0FFA7B069A6887DA0D530CA81912BC0EEBA1713A4FC9377DCEA191E4A69DDD5227
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:import{u,j as m,c as o,ab as l}from"./app.8.21.1.js";import{s as i,H as d}from"./initializeApp-DWCgSlYX.js";function p({mvCreateFormNode:e}){const[a,s]=o.useState({backgroundColor:"#000",textColor:"#fff"});o.useEffect(()=>{var c;const t=document.createElement("style"),r=document.querySelector(".mv-recipe-card");(c=r==null?void 0:r.parentNode)==null||c.append(t),t.innerHTML='\n .mv-create-print-form {\n display: flex;\n flex-wrap: wrap;\n justify-content: space-evenly;\n }\n .mv-create-card-style-centered .mv-create-print-form,\n .mv-create-card-style-centered-dark .mv-create-print-form {\n margin-bottom: 40px !important;\n }\n .mv-create-card-style-centered-dark .mv-create-print-button,\n .mv-create-card-style-centered .mv-create-print-button {\n margin: 10px 5px 0 !important;\n }\n @media screen and (min-width: 470px) {\n .mv-create-card-style-centered-dark .mv-create-print-button,\n .mv-crea
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (18272)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):18892
                                                                                                                                                                                                              Entropy (8bit):5.6711741148525014
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:w3Li+9JTFdvXI+5CygRjnx2RWxahLMyMyOupEh+bNhnaeSmxMJpLuAw:SLielmHRjx2+elu4zaeOuAw
                                                                                                                                                                                                              MD5:51577CA8402B9A0AC5D7BA6D0C802355
                                                                                                                                                                                                              SHA1:7B7690BC3F57AF01AF9DF7632DE3D444CB585B9B
                                                                                                                                                                                                              SHA-256:0B2A9B6BF2B4A540DD4F9FC086B713C52E7E6F50B78D4B05A46E9E75798239B5
                                                                                                                                                                                                              SHA-512:4D45BCCEA7701CFEAB2835DA849C5C4272F8CE1D8C7DD6F02573DD9FD814E2D1A5C9E71BB5F68C7A62C106D16CDA9216F003D29224615E8F39C097030C7A909A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.google.com/js/bg/Cyqba_K0pUDdT5_AhrcTxS5-b1C3jUsFpG6edXmCObU.js
                                                                                                                                                                                                              Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var O=this||self,M=function(Y){return Y},f=function(Y,h){if((h=(Y=null,O).trustedTypes,!h)||!h.createPolicy)return Y;try{Y=h.createPolicy("bg",{createHTML:M,createScript:M,createScriptURL:M})}catch(Q){O.console&&O.console.error(Q.message)}return Y};(0,eval)(function(Y,h){return(h=f())&&Y.eval(h.createScript("1"))===1?function(Q){return h.createScript(Q)}:function(Q){return""+Q}}(O)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var Yi=function(h,Y,O,M,E){C((((E=G(h,(M=p((E=(Y&=(O=Y&4,3),p(h)),h)),E)),O)&&(E=jJ(""+E)),Y)&&C(h,M,y(2,E.length)),h),M,E)},r=function(h,Y,O,M,E,z,c,D,S,Q,f,I,X,N){if(X=G(h,268),X>=h.F)throw[Z,31];for(S=(N=(D=(f=X,0),O),h.Av.length);N>0;)I=f%8,M=f>>3,Q=8-(I|0),c=h.J[M],Q=Q<N?Q:N,Y&&(z=h,z.S!=f>>6&&(z.S=f>>6,E=G(z,266),z.vs=oR(z.S,[0,0,E[1],E[2]],z.s)),c^=h.vs[M&S]),D|=(c>>8-(
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):283003
                                                                                                                                                                                                              Entropy (8bit):5.547345408151874
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:h5J/VCXUp8UsTf3bcwLsA4XBN27496VxHTj7kH:h5J/VCXUplUpsXBNM4967zj7k
                                                                                                                                                                                                              MD5:3676AAC31D59D6608553FCBFBDB344DC
                                                                                                                                                                                                              SHA1:37A4B114EB1C13F840EBF95CC1EA62E9FE90076E
                                                                                                                                                                                                              SHA-256:1B2A4571BFF2710014E5CF84A2E7D40DDE3BC217C1E065474153AC4E57BDAEA7
                                                                                                                                                                                                              SHA-512:DE94A2C78E9B7B7DEE72CB69DC34ED01716B66E2528C3980F30AF03DF309FBD77FD37D34E5F68E997D199BEE6E1EC7CF805645C8F7622B4401477248BD7EE28C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://faves.grow.me/app.8.21.1.js
                                                                                                                                                                                                              Preview:var Yl=Object.freeze,tv=Object.defineProperty;var gt=(n,r)=>Yl(tv(n,"raw",{value:Yl(r||n.slice())}));function My(){import.meta.url,import("_").catch(()=>1),async function*(){}().next()}const rv="modulepreload",nv=function(n){return"https://faves.grow.me/"+n},Zl={},ga=function(r,i,s){let _=Promise.resolve();if(i&&i.length>0){document.getElementsByTagName("link");const v=document.querySelector("meta[property=csp-nonce]"),h=(v==null?void 0:v.nonce)||(v==null?void 0:v.getAttribute("nonce"));_=Promise.allSettled(i.map(k=>{if(k=nv(k),k in Zl)return;Zl[k]=!0;const E=k.endsWith(".css"),U=E?'[rel="stylesheet"]':"";if(document.querySelector('link[href="'.concat(k,'"]').concat(U)))return;const N=document.createElement("link");if(N.rel=E?"stylesheet":rv,E||(N.as="script"),N.crossOrigin="",N.href=k,h&&N.setAttribute("nonce",h),document.head.appendChild(N),E)return new Promise((y,$)=>{N.addEventListener("load",y),N.addEventListener("error",()=>$(new Error("Unable to preload CSS for ".concat(k))))})}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 200 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7219
                                                                                                                                                                                                              Entropy (8bit):7.966961934345941
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:BS8ZxFSdWk0HR8mQSszrAmacEygcu2d6O9cqf:o8Z/Es8tnzhgH2d6MJ
                                                                                                                                                                                                              MD5:9B14A40C75F913344E77D56B9D52DCED
                                                                                                                                                                                                              SHA1:8745A1A8CC24AD6EB95915F17032242D7B76CEC3
                                                                                                                                                                                                              SHA-256:0E333191E84213C82E2B4612FB97F88C8C330F9228F92664874FB6605C474A5B
                                                                                                                                                                                                              SHA-512:5B7EE4793F9770207E964F76D200F9D52B9E1C768315E75C4455FB1AA86614B6A9D16D8C55A7BCECDC5E36446E733D9798C34159F0158099B81D643CB60D5570
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR.......F........6....pHYs.................sRGB.........gAMA......a.....IDATx...\......5..b.[.....7..E..bC.n..%1...,Q.coh.b..{G....S..~.{....CM....G.n.now...~o&...200.........b`..a ..:..b`..a ..:..b`..a ..:..b`..a ..:$...?....;Og......_..E)R..T.S.S...A}z.x.....E..^.L.2..*.......3g.Rtt4...%.4i.P....e..d.X.....h.5...F...\xL.....\.x."/D..>..w.Rd............e.F.j.y...............c.f.j.H".k ......x..'.M.8....7m.u.."..9..KvGD.e.)1A#=}..........4iR.-+999Q.B.xG......7h....).....9..NC{..U.C.y.'..d.x..r..9vcF...).<j.p*.........G.~...'.......n.R.........i.Ok)....A...Me......;...^=].t.V.2.m....O..F...G....{...J...r....{.w+C..d.x....3d./.....I.$1..B.".i.3...7}..'...Q.:.*..}tG.m{8M.1..yz....[.....k....h..u.~......;t.%.4.......>........i..i.=` ........@......+.n.1..Ec<......(.BN.4.d....0....Gww.=..9W...P......K..?.#;M..O%K.$..ca G...[.n.=..]Z...e.F...} u.T..0...`..\'.i.%/....E...8.....|.c...?....9.o2.2.R;..8...Y.a..A..?$..S
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7446)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7447
                                                                                                                                                                                                              Entropy (8bit):5.352665394078471
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:PUsZXMOB6q4IlVs6hHLZ0KpyWGCznzvslf8TnULnrJSgi:pZwmPZLZ0Kp2Gzvsx8TmVSgi
                                                                                                                                                                                                              MD5:C1B9B022CEB5192E13809BBEF37D7F64
                                                                                                                                                                                                              SHA1:F46B464BB01C2112FD6A61DA576A26774B18B193
                                                                                                                                                                                                              SHA-256:140C7B3FA31015897D34ECE6899D1E84823BDC319035EF7C0AD4E3016BACA786
                                                                                                                                                                                                              SHA-512:E3F8D68A4D7EB62EF6F6BF7BACDDB7D5D81D755FC86DF41B754DAB67B7540AF041088D0A8F4709410D2E99174124120AF660E313E57322920CB3D7DDEBDAC8CA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:!function(){"use strict";var t=function(){return t=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},t.apply(this,arguments)};function e(t,e,n,r){return new(n||(n=Promise))((function(o,i){function a(t){try{s(r.next(t))}catch(t){i(t)}}function c(t){try{s(r.throw(t))}catch(t){i(t)}}function s(t){var e;t.done?o(t.value):(e=t.value,e instanceof n?e:new n((function(t){t(e)}))).then(a,c)}s((r=r.apply(t,e||[])).next())}))}function n(t,e){var n,r,o,i={label:0,sent:function(){if(1&o[0])throw o[1];return o[1]},trys:[],ops:[]},a=Object.create(("function"==typeof Iterator?Iterator:Object).prototype);return a.next=c(0),a.throw=c(1),a.return=c(2),"function"==typeof Symbol&&(a[Symbol.iterator]=function(){return this}),a;function c(c){return function(s){return function(c){if(n)throw new TypeError("Generator is already executing.");for(;a&&(a=0,c[0]&&(i=0)),i;)try{if(n=1,r&&(o=2&c[0]?r.return:
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):72
                                                                                                                                                                                                              Entropy (8bit):4.494878349579427
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:YCB9ACSdRMQE7XMI8QmSdHr4:YCcTdNE7cIISFr4
                                                                                                                                                                                                              MD5:5164AE687F205A231362E35030D80423
                                                                                                                                                                                                              SHA1:7B64F8928377AD177D75536402735BEB4AED1A21
                                                                                                                                                                                                              SHA-256:17507EBA22C20C7F24AA9DC13BFE1727A8994A35D1B32D4AF0DC42F86CC29879
                                                                                                                                                                                                              SHA-512:8652A46ECD79F5EF7F65751A33B16511732DE15E91A7E73A54950EB055A9E211F8A7A223D88E5309DFF75B56873A64C21250AF34425399291E4B7297F90746AC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://api.grow.me/location-privacy-info
                                                                                                                                                                                                              Preview:{"gdprApplies":false,"isAdditionalPrivacyState":true,"countryCode":"US"}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):25727
                                                                                                                                                                                                              Entropy (8bit):7.936530750372616
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:EXIQe2Jy9M9xn/XCKphOcwtYPhc7fhbdPMTmRiYL:8IQe8yyPc1YPUf7lR
                                                                                                                                                                                                              MD5:0D57E42C054C7FE119FE476EB88913B4
                                                                                                                                                                                                              SHA1:DB17129A1604E301BBB3E09B4F0FB328BF7FC32C
                                                                                                                                                                                                              SHA-256:E043B4920728FDB14FE0B8550ACBDA93E9DB1F75DC8B2B576962C721BF431DC1
                                                                                                                                                                                                              SHA-512:A5E8D7343AD8854889C73B2781FE1B2A27E10140CC5BD6D38A8598A5C1909C2356261C426646F316BEA103EAAA83A815AE030E61DA3F071FDB92788AD058F502
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................`.......`..........#http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - s&apos;mores ice cream</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-05-09</Attrib:Created>. <Attrib:ExtId>59b330e7-ba3a-48e0-9454-f65403d21adb</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):87
                                                                                                                                                                                                              Entropy (8bit):4.345716594214023
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:YIzJ6XnKm/DR0xy2/CF+X7IAm2Y:YIFiV0x/CFiIEY
                                                                                                                                                                                                              MD5:5BCD96DF69B201C99EA5E75151216076
                                                                                                                                                                                                              SHA1:D6F629D6168574DCD638DAA702F21E0DDDDB0A18
                                                                                                                                                                                                              SHA-256:69EED40DEB98731C799EEB501843942317AB1C8D04F7E7F55953F3674A92B694
                                                                                                                                                                                                              SHA-512:4FA145220D788F09A4A97F72B5363D453DFADF02476FD9D54E0B71CBBB2022F83F3D67BA70FE59CF0ED5EAFAAB73F676989A432B9C601BC919CDBE22EA9DF414
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:{"message": "Number of recommendations must be provided (missing \"count\" parameter)"}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (32016)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):68091
                                                                                                                                                                                                              Entropy (8bit):5.620871119907441
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:+9PRPTQW/tk2Ij51yTrtten/f9iDB3cLCGHy5aXtBGoF1uuCLDlc/UUSM9X6Nl6p:+9Zl3Wp/fS3cRBGLkV6OMun4GGzU
                                                                                                                                                                                                              MD5:4132A7E79904D8C01FE037F77407E036
                                                                                                                                                                                                              SHA1:209B35715B62204FB3A28F9F495E93129CF7AF13
                                                                                                                                                                                                              SHA-256:79E9F1410DFCF6F141BAE90A3C3195C275EC390F5D35FCE5BCBA4B4927A1A7E1
                                                                                                                                                                                                              SHA-512:57C3197199B358F1CE4F0870186B9AD5F5CCFDFD395E715AEE220E67B64D1E390C511A7333762C59078AFCC202C9A2A7FD50A23DF8768AB79565EDEB7C6DC24F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:!function(a,b,c,d){var e=a[d.k]={w:a,d:b,n:c,a:d,s:{},f:function(){return{callback:[],debug:function(a){e.v.config.debug&&e.w.console&&e.w.console.log&&e.w.console.log(a)},listen:function(a,b,c,d){d?"undefined"!==typeof a.removeEventListener?a.removeEventListener(b,c,!1):"undefined"!==typeof a.detachEvent&&a.detachEvent("on"+b,c):"undefined"!==typeof e.w.addEventListener?a.addEventListener(b,c,!1):"undefined"!==typeof e.w.attachEvent&&a.attachEvent("on"+b,c)},getEl:function(a){var b=null;return b=a.target?3===a.target.nodeType?a.target.parentNode:a.target:a.srcElement},changeClass:function(a,b){var c=function(b){var c=new RegExp(b,"ig");a.className=a.className.replace(c,"").replace(/ +/g," ")};for(var d in b){var f=e.a.k+"_"+d;c(f),b[d]===!0&&(a.className=a.className+" "+f)}},get:function(a,b){var c="";return c="string"===typeof a[b]?a[b]:a.getAttribute(b)},loadFont:function(a){e.w.setTimeout(function(){e.v.ourStyles.sheet.insertRule('@font-face { font-family: "'+a.name+'"; src: url("
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):982
                                                                                                                                                                                                              Entropy (8bit):5.3228213386377785
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:YKK6ueuBC6eUWjgGVyZLzFezIJ4v/Hr9ih0hF/pd:YKK6YBC6eUWj1ePuvPr9iCtd
                                                                                                                                                                                                              MD5:2FC9849EA017BFFEB8B6991CE39C8029
                                                                                                                                                                                                              SHA1:B5AA5264CBAD3DC9D5A0128D98F9ABE2A6E1D4EE
                                                                                                                                                                                                              SHA-256:16BEC9E78BBD35A953C5425AE2CF078BBBEA9D32EE306B4B91C930E42925DAF4
                                                                                                                                                                                                              SHA-512:B0095D32A42619738AA7ECF62272D188155EDFC50E6644B4172A69E4CA750B3174BB4BB47366E0972D8CF07359EC141DC8CFF13DF1FA248812BD625AC2F514C2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:{"page":{"bookmarkCount":1,"categories":[],"dbId":"be20ed40-0d71-4b47-b436-f62b811f7eec","description":"Search and browse our full library of tasty recipes! Latest recipes By meal By category","hasCanonicalUrl":true,"id":"UGFnZTpiZTIwZWQ0MC0wZDcxLTRiNDctYjQzNi1mNjJiODExZjdlZWM=","imgUrl":"","isArchive":false,"isDeleted":false,"language":"en","lastRefreshNoChangeAt":null,"lastRefreshedAt":"2024-09-05T00:20:31.884Z","modifiedTime":"2024-09-04T23:57:54.000Z","publishedAt":null,"salesKeywords":[],"shortGrowUrl":"https://urls.grow.me/sde0U_BP7l","siteId":"f5de309a-4e89-4317-b3a7-0088c614b7b4","textContent":"Here you.ll find simple, yet elevated recipes for home cooks using quality, whole ingredients. My cooking ranges from quick and easy weeknight meals to day-long cooking escapades inspired by the slow food movement. A little something for everyone!\n\nMore about me","title":"All recipes","type":"article","url":"https://fedandfancy.com/recipes/","wordpressPostId":null}}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):91923
                                                                                                                                                                                                              Entropy (8bit):7.967848983916453
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:gWTV1hcpbpPV7dYjIt5IENtJbSezCJbIad04QWQv1eJJZ63GdaheKNeOjDHIqFnH:5jhcpbhJ8IsENLbSccbKtWQvo/ahJweL
                                                                                                                                                                                                              MD5:9BFFF145312A032AED1E866A15F25CF0
                                                                                                                                                                                                              SHA1:68B312599F8E825C6973B344B5D2980ECB1990A4
                                                                                                                                                                                                              SHA-256:B60EE125EB2F02876ACD4FB2CD312544186ED1251A806A0E88EDA63AA9AC483E
                                                                                                                                                                                                              SHA-512:65A09C435A746B9E93AFDD825CB5D091C2382181EAFE8BFB75B47AE614D7E444FA992A5A89F4412DF8B89D35E991E898DA1B8FF53CE980AF88677314D0BF2E5B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fedandfancy.com/wp-content/uploads/2023/12/FF-Featured-Image-WEB-720x720.jpg
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................`.......`...........http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - 12</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-04-23</Attrib:Created>. <Attrib:ExtId>bc025189-58c2-4af4-99e5-7d54611ad7e8</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):39539
                                                                                                                                                                                                              Entropy (8bit):4.990458394827252
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:G60rcH6FMPJu0RqGz197jrTfweYs0QqOhwSlVrovA0:N0rcH6FA1ZTrov3
                                                                                                                                                                                                              MD5:934D915BD66B9079F8DCF7A251B5E8C5
                                                                                                                                                                                                              SHA1:72B097F2C6D228B28163DEB409B59BD23E90BB19
                                                                                                                                                                                                              SHA-256:D75A24FCDAEEB3A809C3D1B5011FD53D6038FECFC4ADFF12767C3D531FA58FB2
                                                                                                                                                                                                              SHA-512:212482338F7F6C01D1CFE6D0FB1931A12B0A9F536956E21B9D46BD464334F27748498A17BF9C6FE13CECED6F6BB1364C37BE8384320DB99725183C32F6DFA7EB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fedandfancy.com/wp-content/themes/foodiepro-v445/style.css?ver=4.4.5
                                                                                                                                                                                                              Preview:/**. * Theme Name: Foodie Pro. * Description: This is the Foodie Pro child theme created for the Genesis Framework.. * Author: Feast Design Co.. * Author URI: https://feastdesignco.com/. * Version: 4.4.5. *. * Tags: black, orange, white, one-column, two-columns, three-columns, fixed-width, custom-menu, full-width-template, sticky-post, theme-options, threaded-comments, translation-ready. *. * Template: genesis. * Template Version: 2.0.1. *. * License: GPL-2.0+. * License URI: http://www.opensource.org/licenses/gpl-license.php. */../*. * You should NOT edit this file. Put all CSS customizations into Appearances -> Customize -> Additional CSS.*/../* Table of Contents...- HTML5 Reset...- Baseline Reset...- Box Sizing...- Float Clearing..- Defaults...- Typographical Elements...- Headings...- Objects...- Forms..- Structure and Layout...- Site Containers...- Column Widths and Positions...- Column Classes..- Common Classes...- WordPress...- Genesis...- Block Editor (Gutenberg)...- Headings.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13577
                                                                                                                                                                                                              Entropy (8bit):5.272065782731947
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                              MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                              SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                              SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                              SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 361
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):290
                                                                                                                                                                                                              Entropy (8bit):7.227291815870119
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:Xt5bHhtg4KyjKFk1fug/Hcl5n2lYAXRz1c/NquhA3b2fu+4z7qhkbI1SIll:XzfKy4/fl52lt8NquhA3FPDIVll
                                                                                                                                                                                                              MD5:82BFD941D2C9B3B9E0650A27C9D11737
                                                                                                                                                                                                              SHA1:2EB742A101E79067C9DF4D15B518BDE85E8EEB2E
                                                                                                                                                                                                              SHA-256:3F6E9B85AD3EE165EC6C9587D98D2A43588F7BA0F63D31AD019A0D4CBFD3F3D1
                                                                                                                                                                                                              SHA-512:2A9BA0A5E4BC87D871AAE19863F53749BD5E7B3349B0ABF5410EC983EE542008EE543FE5CC4267B488E529AFAFC7EC99B1520AC9BE4B38483A15266D06EA341A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://assets.pinterest.com/js/pinit.js
                                                                                                                                                                                                              Preview:..........E.Ak.1.....!.B[.....<T..'......M.d..oo.J{..3...W.g.z.An...#.^)QV.R..t.f....S....."-l.\..O..($,......y'.@....?........m..:.....3Hv...c:_0.,V.J.......YV..-jF.My.G.&.X:@<;..E.1.mT..}.}..,{........U.!5....u..M...y%Q\....O6.'Yzs.....p.vDm..9..gT.u..#)..yZXZw..#....rR..i...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7318)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7319
                                                                                                                                                                                                              Entropy (8bit):5.3258558485786445
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:5Up7nAY/IAyjL5AZ63dcLXRMY4HfZRam2YiRt3nFEbKUZpR4CiaJNWwjLMhCO51i:567As9yHiYe+Y4HBR3iruNWWMsvl
                                                                                                                                                                                                              MD5:916E8F201C15BFEA6668066EC6757AF3
                                                                                                                                                                                                              SHA1:F402BFF78A2F21ABE756705D272B36325C373473
                                                                                                                                                                                                              SHA-256:FEF36BE81D59B3D5A68E84F49D5D04FBF185D9FF76F8E1CA8DFAD90CC9C0D036
                                                                                                                                                                                                              SHA-512:410578CCA625CDFFAF86D61A18AE3B2B151F4AF07614F4763F67C591B7D7F7C9D70C6FD85D0CA52B9FAF2304B8F43DB140569DC30593AE12F3CF82E5503E23FF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:var v=Object.freeze,ee=Object.defineProperty;var r=(t,n)=>v(ee(t,"raw",{value:v(n||t.slice())}));import{s as O,_ as a,T as W,d as M,aa as te,S as oe,D as o,e as j,ad as ne,ag as se,K as re,ah as ie}from"./initializeApp-DWCgSlYX.js";import{c8 as ae,o as le,c as ce,s as y,K as de,ab as u,aj as ue,l as pe,v as he,C as xe,b4 as ge,H as be,A as _e,a8 as me,ag as fe,j as e,c9 as ke,ca as je,bs as ye,a9 as we,am as z}from"./app.8.21.1.js";import{M as Ce}from"./Close-DGgMIpfo.js";var E;const w=O.css(E||(E=r(["\n height: 20px;\n opacity: 0.5;\n\n :hover {\n opacity: 1;\n }\n"])));var L,Se=a(Ce)(L||(L=r(["\n ","\n fill: ",";\n "])),w,t=>t._css),P,Ie=a(W)(P||(P=r(["",""])),w),B,ve=a(M)(B||(B=r(["\n position: absolute;\n top: 15px;\n left: 25px;\n z-index: ",";\n display: flex;\n justify-content: center;\n align-items: center;\n width: max-content;\n padding: 8px
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=176, yresolution=184, resolutionunit=2], baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):94339
                                                                                                                                                                                                              Entropy (8bit):7.964346543157924
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:0hWmLpQOh958kgGnQbchv5bdbj1ff1BxzfpG/dIxbv8SCfI/gmY:cWmLpQgrQMrf1XxzfpmdIl0zf8TY
                                                                                                                                                                                                              MD5:3A3B9BB6350AC01B54D8FEE8E7AC91BF
                                                                                                                                                                                                              SHA1:7364ED006ED90B5D20AA2599A26C6F731C19E927
                                                                                                                                                                                                              SHA-256:AB2E7D7C5C9BFB9E891987F6449A56E66C70FA7136681443170F3C8E02938755
                                                                                                                                                                                                              SHA-512:E71C1822F8687384D522514AA4B8B3C3A731242CD78C3065A9B27FB7B6E9E462414036DE72810C6B6E996477117BCE1C30903E0FC56B121BFDE8138E413AE508
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fedandfancy.com/wp-content/uploads/2024/02/brown-butter-cookies-720x720.jpg
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................;...........`.......`.......ASCII...xr:d:DAGCbp6OuCQ:5,j:3674236283052741383,t:24041422.....http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - brown butter cookies</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-04-14</Attrib:Created>. <Attrib:ExtId>5db29934-73ba-42a5-875a-1642
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):61689
                                                                                                                                                                                                              Entropy (8bit):7.972835979791114
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:tTUhkieJE5DyrJVBm/f0rmwyov61v6QUp8r:F4kieTXo/f0rmwy5v+8r
                                                                                                                                                                                                              MD5:D042E9E16ED780EA41410C739E0038E3
                                                                                                                                                                                                              SHA1:AE3660C4820F60A04B1E8C113E7FC35DD100F189
                                                                                                                                                                                                              SHA-256:676D374BE8530096412665B52F6AF52C5CD9909EDC682EF34A92B6C9A5177E93
                                                                                                                                                                                                              SHA-512:9C3A4FCB03211AAB02BFB9F85015B6954E9F6CEEF9413766A2A239E3A5CB4D0CA063259B28ECFFC112A8655EC08544DCE5A6CF8B0B7B5797DFBF6A23717907E5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................`.......`.........."http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - cream biscuits recipe</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-04-16</Attrib:Created>. <Attrib:ExtId>acdd7cb9-033d-4d00-a2d2-6a4b62ef3ac6</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:Fb
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):97335
                                                                                                                                                                                                              Entropy (8bit):7.974690914672323
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:8xyXztJXX8kmP3AzhF1k1e8iwwhtWSfFl33XRBXUQlb7766q//+QQT3ozRhqyZmI:rbfmPA3i1F3StWSdl33X/vRnYtzLmHo
                                                                                                                                                                                                              MD5:D4531415BC848388E8491916C9C90CCF
                                                                                                                                                                                                              SHA1:ACA39B6A8E51C34E33FFA599F66F1F5C4ED1F2FF
                                                                                                                                                                                                              SHA-256:C5EA65FF49999637C4A7693BF868075CFC10A39EAA0E8C452119BC46059CCE04
                                                                                                                                                                                                              SHA-512:D6B3ACA486B2DAACBFFB86619CD1A123B732292E884BBCE3371A5308FDFF43D8FA5417045E206E6BB692BF7CA6976FEA48582AFF3579831B7B408AD7D33219E7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................`.......`..........#http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - s&apos;mores ice cream</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-06-27</Attrib:Created>. <Attrib:ExtId>6847a7fe-3ea6-4141-b798-9892b0b56d08</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):69769
                                                                                                                                                                                                              Entropy (8bit):7.9694922263452606
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:REY0euJ9H6CBcGjSMrPSWlJVKWqAAkn8EsWuxK6JreeESABZXaCNXZ:SY0euJsc9jSMuWqOnI3yefAdJ
                                                                                                                                                                                                              MD5:89DFE3A8DCB44C096B8C957CA112A635
                                                                                                                                                                                                              SHA1:0ECF55F85E9512123564901665237911E5D1A3F4
                                                                                                                                                                                                              SHA-256:A888C9205D2FA821FBB219D5139314DF46437065784F158C655B6760D26ADAF1
                                                                                                                                                                                                              SHA-512:D2093433D744F77F23A45FAD846F2ADC6D7AFC353C4A30D398C47CE97A141A7F408F230C080DCC5F3D8F6007CB347D6BC5F0F21EC4AED1B051B5BCDDA2DD884B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fedandfancy.com/wp-content/uploads/2024/04/berries-and-cream-1-720x720.jpg
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................`.......`...........http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - berries and cream</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-04-24</Attrib:Created>. <Attrib:ExtId>34156599-5d9c-42ed-8c65-a5c840d56a96</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):276899
                                                                                                                                                                                                              Entropy (8bit):5.5871575723474
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:GUxRo3k4a/ehBvif2s3qXk9nb+YWBBNy2U3R:Hx2kr/gBKgWB
                                                                                                                                                                                                              MD5:6D9F95207B123697A5E62C681A3BF4A6
                                                                                                                                                                                                              SHA1:FC861087DF71DFC06E67545CFD9F22FC9288177B
                                                                                                                                                                                                              SHA-256:6CFB36428C64D120C91B5F124FBA8CA9FA0F2FB592D39D4D8049E0AD3F0851E7
                                                                                                                                                                                                              SHA-512:11302339FC15079E4B908E12B4F1A3DE801FA13FC99D3E8451EA1D62E46FA521D08F0C99F02D7F0EFC33C84DD067764D1889D4831861C8FBFF8560353823B1D1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-NRS3VYRHWK
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","fedandfancy\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELEC
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):119056
                                                                                                                                                                                                              Entropy (8bit):7.971863689203167
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:JT5XWrEa0vglGEwsr//LE7pNK8LtxHhBzLynrq:JTlglGEweXwdNK8LtxHSnrq
                                                                                                                                                                                                              MD5:3085C3270C232F5A4375B3E582DF884D
                                                                                                                                                                                                              SHA1:0CAF0DF07C7EEDB5C8AFCFC750535722A402AEBB
                                                                                                                                                                                                              SHA-256:FBCCF7E2206DBE8275AEAFDBEAE0AE1515E637769234CE2133B089413D677D36
                                                                                                                                                                                                              SHA-512:68F9A312125A407CA35E3CC422430E0D97A7C7802C6DA3E8BB17ED2197371D0CC62DC43EB0281F709AA7D92AFADF7400CE96AA32A6F9AA06B092BAF8B9231DBA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................`.......`..........-http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - blackberry goat cheese flatbread</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-04-29</Attrib:Created>. <Attrib:ExtId>55d27b9b-bc0b-45d4-a17a-187d70ea51ae</Attrib:ExtId>. <Attrib:FbId>525265914179580
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):242
                                                                                                                                                                                                              Entropy (8bit):4.838172821614564
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:YWLSFogzB4X6BHJxFVXWMSTir2EoaB4X9HyVXWMSXXUmn:YWLSFTzBzBHJxF9+2HhBEy9+Xr
                                                                                                                                                                                                              MD5:DC9B4BBC91FFC3542F7CD1694C9A4B8D
                                                                                                                                                                                                              SHA1:3F3054715F1E6274747F2303DBE30299F72FE01A
                                                                                                                                                                                                              SHA-256:754487390C652F84485C141107263CB5EF4DF7EE9613084CCFEF7C29E9011FC1
                                                                                                                                                                                                              SHA-512:EEF9F12DA0AFD2B6CA6D3C2D0F48B14407AB2203D07CD9625FA5B45595D4B25788A6C4F93EEF835707DFEFAE168B940EEADAF381C2EF2448D97EAF667276632F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://api.grow.me/versions
                                                                                                                                                                                                              Preview:{"version":"8.21.1","betas":[{"startedAt":"2024-10-21T17:42:32.237Z","trafficPercentage":20,"version":"opt-out-consent-5"},{"growLabs":true,"startedAt":"2024-10-25T17:57:13.595Z","trafficPercentage":20,"version":"gpt-2359-opt-in-consent_2"}]}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (701)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):558800
                                                                                                                                                                                                              Entropy (8bit):5.6661858145390775
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12288:HHe/N32Dr0RnSXaKyEtG76ZKj1wa89jzQoDjU3+VLs/k5lS64cflFT3O01d:eMapiBMKZxRflF3d
                                                                                                                                                                                                              MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                                                                                                                                                                              SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                                                                                                                                                                              SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                                                                                                                                                                              SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):109026
                                                                                                                                                                                                              Entropy (8bit):7.9666084962937935
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:E4YY2T4UKvc2YnLZD2hQAskSCdhkSv3GzO1/Eu/AtdF:MY2T/Kvc2YLAHdzkSf9j4x
                                                                                                                                                                                                              MD5:4A3F4AB1FA49D556C2CA1AEC4C55164C
                                                                                                                                                                                                              SHA1:4CB892775BB44A7BE64B74E0E99EAF677242D023
                                                                                                                                                                                                              SHA-256:54EF4BB430C9334856DFDE79A6C004905823A679CD06991F06559D5F67643006
                                                                                                                                                                                                              SHA-512:49D0719E076BA0DA76ED3110EC94BD17D49C456DCE51CF2370AC8A1EA5F559292ACB66E3DD3C64F26C505F0DA061198837069786698B50DDE22147E1FA4DAD90
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................`.......`...........http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - wonton soup</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-08-07</Attrib:Created>. <Attrib:ExtId>04ff5bad-5367-493e-bf2e-176eec00ebb3</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=176, yresolution=184, resolutionunit=2], baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):31113
                                                                                                                                                                                                              Entropy (8bit):7.950842105274292
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:OK1WCVmJThaX8YvrS+A/+rdHtmJ1osD+R9nhR4OYuLeZKsm:O4lVmJIX8YX6+rdNQ1osDQhR7YuL2KL
                                                                                                                                                                                                              MD5:9EA0AAAE173BEF6F9BD7A48671E484B6
                                                                                                                                                                                                              SHA1:A309F84C89183737BDDAB846B75C65BFFDA6C45F
                                                                                                                                                                                                              SHA-256:2D542245A082B406407869C79C7DA9053C32A8DFFDDA77CEB784A6BF987ABAF3
                                                                                                                                                                                                              SHA-512:D57BD840AEC3A322FE60751E97960857C758078A2850A3798188F3283F1BB6E80129E4C302674E849EF667AC2174A620463F5DDE80093792FDC8FCAE2EE2AEA8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fedandfancy.com/wp-content/uploads/2024/02/bolognese-1-300x300.jpg
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................;...........`.......`.......ASCII...xr:d:DAGCbp6OuCQ:2,j:7142007995828285538,t:24041422.....http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - bolognese</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-04-14</Attrib:Created>. <Attrib:ExtId>695821f7-96ec-4c3f-9c99-c608daf5a0fd</A
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):40793
                                                                                                                                                                                                              Entropy (8bit):4.2842469447486
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:almexHAOcx6oOY+OEqn6DIYyjv+0fgRsRJEoy4IrCqUQgD:/OR7K6YC0fgRFGD
                                                                                                                                                                                                              MD5:FF974D45DB0A65AC6CB6F118EC71B7C7
                                                                                                                                                                                                              SHA1:61BBE529C095A2A7538750D72D9C45F195A63F2E
                                                                                                                                                                                                              SHA-256:13B4E7E75ED96C4DE891D6793344FC0631B8B8BD7E2676CC6C0B134AE13B7D68
                                                                                                                                                                                                              SHA-512:5CE76416F9DB01638AB4AE44F94D02D4DC0720AF002B957873974D15CCCB3909A245596249141C4ED9501C47DE192B124DBCB2EB86AC2DA73262F9C7F8EC7DD0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fedandfancy.com/wp-content/plugins/simple-social-icons/symbol-defs.svg
                                                                                                                                                                                                              Preview:<svg style="position: absolute; width: 0; height: 0; overflow: hidden;" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<defs>.<symbol id="social-amazon" viewBox="0 0 32 32">.<title>amazon</title>.<path class="path1" d="M 0.0585938 24.832031 C 0.15625 24.660156 0.308594 24.648438 0.523438 24.800781 C 5.371094 27.890625 10.648438 29.4375 16.347656 29.4375 C 20.148438 29.4375 23.902344 28.660156 27.605469 27.101562 C 27.703125 27.058594 27.84375 26.996094 28.027344 26.910156 C 28.214844 26.824219 28.34375 26.761719 28.421875 26.71875 C 28.710938 26.589844 28.941406 26.65625 29.105469 26.910156 C 29.269531 27.167969 29.21875 27.402344 28.945312 27.613281 C 28.597656 27.890625 28.148438 28.210938 27.605469 28.574219 C 25.9375 29.664062 24.078125 30.503906 22.023438 31.101562 C 19.964844 31.699219 17.957031 32 16 32 C 12.972656 32 10.113281 31.417969 7.417969 30.253906 C 4.722656 29.089844 2.308594 27.453125 0.175781 25.34375 C 0.0585938 25.23437
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (39555)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1359674
                                                                                                                                                                                                              Entropy (8bit):5.517355866666265
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24576:L8RHz/Mz2K1m+RdtphSwAcXiekeC8rSQuYhaiCJWecyUFVg7RcMue:L8RHz/Mz2K1JRdtLSwAcXielC8rSQuYq
                                                                                                                                                                                                              MD5:8F9946DD0F4E90D4B080488FE1665B29
                                                                                                                                                                                                              SHA1:78F4DED56BD8E825BDE14B99ACC482129C345F9B
                                                                                                                                                                                                              SHA-256:25F94898941EF01FE66A83E5496CA99F68F6F7C4DD70E1B582F28D1153FBCEAA
                                                                                                                                                                                                              SHA-512:C7C8ABAC5DF0231EACE040F5537227DDCB5B736B112DF1C13D25DC59A4A6DD024F36E947BA35B25E22844D8DAF97F4E5D6904245E99D9E25F1521B98FAEE87EF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["SDKTooltip-BiNEZb6P.js","app.8.21.1.js","LockedContent-CU6KfTz6.js","index-DgpUmJch.js","useViewedRecentlyPageIds-_1JGXSsI.js","CreateSaveContainer-1BkvL3pV.js","index-Cd8DFZZ1.js","index-CtD1edjl.js","Close-DGgMIpfo.js","LockedPrintButtonModal-5nMh0DZW.js"])))=>i.map(i=>d[i]);.var L2=Object.freeze,dz=Object.defineProperty;var Ce=(e,t)=>L2(dz(e,"raw",{value:L2(t||e.slice())}));import{r as D,a as ue,g as ss,c as Ae,j as L,p as jr,b as Pe,d as fz,e as Hf,f as rC,u as is,h as Kr,i as Qn,k as pz,l as sh,m as zA,n as nC,o as xt,q as kA,s as Qt,t as vz,v as lh,w as mz,x as hz,y as vr,B as Nf,R as gz,z as bz,A as Vf,C as tr,D as _z,E as yz,F as Cz,G as Pz,H as mr,I as Sz,J as uh,K as ln,L as Rz,M as Jt,N as Gf,O as HA,P as Oz,Q as wz,S as xz,T as Rn,U as jz,V as ch,W as aC,X as Lf,Y as Tz,Z as oC,_ as iC,$ as Mz,a0 as zy,a1 as dh,a2 as VA,a3 as $z,a4 as ky,a5 as Ff,a6 as GA,a7 as sC,a8 as Wr,a9 as xr,aa as lC,ab as ht,ac as ea,ad as Iz
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):110
                                                                                                                                                                                                              Entropy (8bit):4.337536763923197
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:YXXL9AR3AEii6x2YoFXXqHL9ARxQEz6JGQN2ETAQgGL7:Yny3AEiTxhoFX6HyxpO7N2ETcm7
                                                                                                                                                                                                              MD5:EB115BED50B2627CEE601B94CE663FF7
                                                                                                                                                                                                              SHA1:88AD9DEC7CBB0D9CC3E781E8F1FE46E8BFD3B063
                                                                                                                                                                                                              SHA-256:512AB4BF1F2DDCD8AC5888DC2CF04EE7D0444181827EF1C806698ACBFB346449
                                                                                                                                                                                                              SHA-512:1258A8B98E09702F081F512AB7A3651DC6516B6AE61F341E616A4E7EF40014A53E33BFEC62B092B4EA236642831B288BE94805739C4C6E7DD7F442504D898E9A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://api.grow.me/sites/f5de309a-4e89-4317-b3a7-0088c614b7b4/custom-translations?language=en
                                                                                                                                                                                                              Preview:{"recsInContentReadMoreLinkText":"Read More","recsInContentTitle":"Recommended","createSaveButtonText":"Save"}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (51140)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):51141
                                                                                                                                                                                                              Entropy (8bit):5.343931575665204
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:iFPF5EC9yZ5hp9YV6rXu0P/4O1/AruZ/cGxDwQ6Bg7tSaX4vcOWhdABND28nu/Am:i/5EWfUc8wQ69Gj
                                                                                                                                                                                                              MD5:2FC05108CDA915FE7DBEA80B4DBAC6FB
                                                                                                                                                                                                              SHA1:2CC35324E54F547D624F8DF60FB82CE1F8E15318
                                                                                                                                                                                                              SHA-256:C77D813B63846621A59AE458C8F84ED8E8D695C7C3BAE600254B7F6136788960
                                                                                                                                                                                                              SHA-512:22BD5823212CC37DEA61CA9463952A31EC95DE32F722C45A5FAD74925B1DF071651D9A4C4E2E93C22F994B24AB278430BC0C560F346E295DA509BDDD562991B7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:var be=Object.freeze,Nt=Object.defineProperty;var x=(e,a)=>be(Nt(e,"raw",{value:be(a||e.slice())}));import{M as Et,bV as Bt,_ as Ht,c as R,j as _,o as U,bW as Ut,s as le,u as Lt,aK as xe,a0 as kt,ap as qt,ao as Gt,a1 as zt,h as Te,aN as Yt,a as G,g as Xt,p as Kt,a5 as Zt,au as Jt,C as Qt,l as ei,aF as ti,bm as ii}from"./app.8.21.1.js";import{b as oi,i as ri,c as ni,s as $,_ as C,d as pe,A as si,e as Ot,u as ai,G as li,F as ci,a as ui,g as ge,f as di,h as F,B as hi,R as mi,j as fi,k as pi,l as gi,m as vi,t as Mt,n as Si,o as Pt,p as yi,q as wi,r as _i,v as bi,w as xi}from"./initializeApp-DWCgSlYX.js";import{u as Ti}from"./useViewedRecentlyPageIds-_1JGXSsI.js";function ve(e){const a=oi(),u=Et("grow_links");try{const l=[a?"".concat(Bt,"=").concat(a):null,"growSource=recs"].filter(ri).join("&"),c=ni(e,l);return u?Ht(c):c}catch(l){return e}}const ae=450,Ci=700,Ri={unmounted:"0",entering:"25em",entered:"initial",exiting:"25em",exited:"0"},Ii={unmounted:"-15em",entering:"0",entered:"0",exitin
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (445)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):446
                                                                                                                                                                                                              Entropy (8bit):5.25949889823508
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:rBvCLkpHjRK2ZJlAotuARVFhgQL6AkdZ1IHBIMkFUCT:rBvCegcnBhgQ2A4Z16BIMkFr
                                                                                                                                                                                                              MD5:B42D0AE2AA7E40D59136BA9A96916259
                                                                                                                                                                                                              SHA1:CFC76C85673C0B54519B3227B53921F09C055DAE
                                                                                                                                                                                                              SHA-256:AEB4D46C021F232014D6ADD18A3D54EC2EC4D0866CA5CDA6B76A2C1211981FA5
                                                                                                                                                                                                              SHA-512:9CCA77049B29A83F235CDB8882FE79EF3C266173A4E7933936C6A87287C8CE9BA78AF6DA74F5FD484EF38019C6BF8274B515DD911E9830D71FAD83DBF3A9AF0A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://faves.grow.me/Close-DGgMIpfo.js
                                                                                                                                                                                                              Preview:import{r as s,g as i}from"./app.8.21.1.js";import{y as l,z as n}from"./initializeApp-DWCgSlYX.js";var e={},r;function f(){if(r)return e;r=1;var t=s();Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0;var a=t(l()),o=n(),u=(0,a.default)((0,o.jsx)("path",{d:"M19 6.41 17.59 5 12 10.59 6.41 5 5 6.41 10.59 12 5 17.59 6.41 19 12 13.41 17.59 19 19 17.59 13.41 12z"}),"Close");return e.default=u,e}var v=f();const C=i(v);export{C as M};.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):102
                                                                                                                                                                                                              Entropy (8bit):4.997660514702103
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:JSbMqSL1cdXWKQKT/hlkMYatGECWaee:PLKdXNQKzLQL
                                                                                                                                                                                                              MD5:9AFB0D35BB088B3036561313BF7CE1F4
                                                                                                                                                                                                              SHA1:C7F3FDE34C537242969FBBD736B5B129611F1694
                                                                                                                                                                                                              SHA-256:6E4501CE6F65A1B8671A9D31A8F5AB56DFA4E30AA7A4A971DAA1544AB2EB53C1
                                                                                                                                                                                                              SHA-512:C08FAB7DD122743F8F942AC5F0F1A05A2A44BEFD7DA677074CC3D2D464A106CE88047C1396F4C99DABBF99541230CA37B05158F448E7014B36E1E9FE38C572AF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb
                                                                                                                                                                                                              Preview:importScripts('https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js');
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):78418
                                                                                                                                                                                                              Entropy (8bit):7.970563381484622
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:8L60n7QScRk4XC/9trZE64vUSK6Lro0lDeaEEdkAZXbNfRnq8ze2ws:Ah7xl4Stt0T/o0lDeLEdpbNFj
                                                                                                                                                                                                              MD5:A48F451ACEFF7304634CA50F612915DE
                                                                                                                                                                                                              SHA1:9ACED2B373FCAE9F09BB155904443A33C297F6D4
                                                                                                                                                                                                              SHA-256:0EE6B56A591FD4698CC41D26E96F979959F4E870A9CDBD60AE3904C0E55C7AAF
                                                                                                                                                                                                              SHA-512:45813FAA9AFE3A933885FC27C9F1953D7137EB39A74FE12B2B80800B08DA8547CDE109389345FB2750F847553E36A6A5A52693FE61C9F0B302BCAD04DAD2B9AE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fedandfancy.com/wp-content/uploads/2024/06/oatmeal-flour-pancakes-720x720.jpg
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................`.......`..........#http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - oatmeal flour pancakes</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-06-06</Attrib:Created>. <Attrib:ExtId>8e04c60b-00fc-4b0c-ae5c-b15365f04ade</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 24768, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):24768
                                                                                                                                                                                                              Entropy (8bit):7.991469215345532
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:384:Fq9mjDr9IeXcQ1cDNbwig0Bjc4xEKu1jhBkHg3Ro+DNWAcVKon6mFs5hkjHEpSi6:impXcQK5Bj6Ku6HgBS7s5eHGSi8
                                                                                                                                                                                                              MD5:D797CA513AC2CAF8A7F7D61DDDD21258
                                                                                                                                                                                                              SHA1:F096086C03993D7DB8333AC7F72115FD848C5A34
                                                                                                                                                                                                              SHA-256:8B0CEABDFF07806CE949C228D047D0824BCA1BEC4C3C3F83AC2CD077A24E55E5
                                                                                                                                                                                                              SHA-512:880AC9B1E9FD696C47DDE1C56292913C0BEE402FEC205373F164D640AA53CA2B2F9D13226A345F5CDA447E900295AE0D288CE1CBAFC798C7DA76171D0C3C1ABB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/dmserifdisplay/v15/-nFnOHM81r4j6k0gjAW3mujVU2B2G_Bx0g.woff2
                                                                                                                                                                                                              Preview:wOF2......`........$..`[..............................T..".`..v.J........$..~..d..6.$..8. ..8..!..2...5......1..I.... ."..;.!l..#...?)......+.}.JP.u....^.. .]...s.....i4^.zb.+xsW....&='........!.F...qr......a.K^kam.aQd.pL.X.&...!..(.{[~..J#.2..K..o2[.|....,p....K....U.}_.R.2;.V....6..T.@.......F..Xu..h...2.....}..; .=&........'...dR.....tEV..M~....2y*.|h.J.4.)iQB..u.h..\.....^mw.....p..9.C....*.,...........8....G..M.}.t...!..?7..I.7$..V)...GM..........?.g..V.[./.N H hP=..M6u......k.w..,,..&.yz..OR...-cI..3...3S.@......\..K..Bp.."..o.......q..{+...O+0.....L.c....H..b..x.e......?u..U.u.t....(..B.......VW=9|.S......%c..9...0..]mb...c.+}.D.d......{....0Z.;...Yc...(..dr.Y.@p.0.5.N.4....5...p$3..%.....Z...b..C..P......sg+'8..Mfmt...7...4LC a..P.....)..a..vk.Ks....y....J.n6........... ..I..#.....u.U..:s8...d&.....;..u...,.e........G..K...H`[jE.api.!.....W_....NB..s...\.Q....o..}#..].r.l.....S...;...a.v.;...`....!.C.........;.mc.T.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (445)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):446
                                                                                                                                                                                                              Entropy (8bit):5.25949889823508
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:rBvCLkpHjRK2ZJlAotuARVFhgQL6AkdZ1IHBIMkFUCT:rBvCegcnBhgQ2A4Z16BIMkFr
                                                                                                                                                                                                              MD5:B42D0AE2AA7E40D59136BA9A96916259
                                                                                                                                                                                                              SHA1:CFC76C85673C0B54519B3227B53921F09C055DAE
                                                                                                                                                                                                              SHA-256:AEB4D46C021F232014D6ADD18A3D54EC2EC4D0866CA5CDA6B76A2C1211981FA5
                                                                                                                                                                                                              SHA-512:9CCA77049B29A83F235CDB8882FE79EF3C266173A4E7933936C6A87287C8CE9BA78AF6DA74F5FD484EF38019C6BF8274B515DD911E9830D71FAD83DBF3A9AF0A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:import{r as s,g as i}from"./app.8.21.1.js";import{y as l,z as n}from"./initializeApp-DWCgSlYX.js";var e={},r;function f(){if(r)return e;r=1;var t=s();Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0;var a=t(l()),o=n(),u=(0,a.default)((0,o.jsx)("path",{d:"M19 6.41 17.59 5 12 10.59 6.41 5 5 6.41 10.59 12 5 17.59 6.41 19 12 13.41 17.59 19 19 17.59 13.41 12z"}),"Close");return e.default=u,e}var v=f();const C=i(v);export{C as M};.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):109026
                                                                                                                                                                                                              Entropy (8bit):7.9666084962937935
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:E4YY2T4UKvc2YnLZD2hQAskSCdhkSv3GzO1/Eu/AtdF:MY2T/Kvc2YLAHdzkSf9j4x
                                                                                                                                                                                                              MD5:4A3F4AB1FA49D556C2CA1AEC4C55164C
                                                                                                                                                                                                              SHA1:4CB892775BB44A7BE64B74E0E99EAF677242D023
                                                                                                                                                                                                              SHA-256:54EF4BB430C9334856DFDE79A6C004905823A679CD06991F06559D5F67643006
                                                                                                                                                                                                              SHA-512:49D0719E076BA0DA76ED3110EC94BD17D49C456DCE51CF2370AC8A1EA5F559292ACB66E3DD3C64F26C505F0DA061198837069786698B50DDE22147E1FA4DAD90
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fedandfancy.com/wp-content/uploads/2024/08/wonton-soup-1-1-720x720.jpg
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................`.......`...........http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - wonton soup</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-08-07</Attrib:Created>. <Attrib:ExtId>04ff5bad-5367-493e-bf2e-176eec00ebb3</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):107563
                                                                                                                                                                                                              Entropy (8bit):7.97664527911782
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:nzeuxpBNC2QNXbG+sGcpeVkZZKYcNHaIX:n/XuZLslzM5
                                                                                                                                                                                                              MD5:551B62A12C65127755025160EF4BDF1A
                                                                                                                                                                                                              SHA1:FABD2422935FC05A34EB834A52C7D25A93616D11
                                                                                                                                                                                                              SHA-256:EF9330B0412A6FC1BDDE0086A2A55A7066E841C89123C66A29CC0FD8828A3F06
                                                                                                                                                                                                              SHA-512:DF656D2891E2B1D5CE256B9CCFC20A076D240F6E6D95A0E9876BE6FC246BE6A4D3CCF3B2A2208678DB99972A455E43F156E82B26D5DCB4CCBF37E44BA5ED83DE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................`.......`..........%http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - Croissant Breakfast Bake</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-05-09</Attrib:Created>. <Attrib:ExtId>46b1affc-3df5-4bdc-9f73-427a6bf01d31</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (18272)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):18892
                                                                                                                                                                                                              Entropy (8bit):5.6711741148525014
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:w3Li+9JTFdvXI+5CygRjnx2RWxahLMyMyOupEh+bNhnaeSmxMJpLuAw:SLielmHRjx2+elu4zaeOuAw
                                                                                                                                                                                                              MD5:51577CA8402B9A0AC5D7BA6D0C802355
                                                                                                                                                                                                              SHA1:7B7690BC3F57AF01AF9DF7632DE3D444CB585B9B
                                                                                                                                                                                                              SHA-256:0B2A9B6BF2B4A540DD4F9FC086B713C52E7E6F50B78D4B05A46E9E75798239B5
                                                                                                                                                                                                              SHA-512:4D45BCCEA7701CFEAB2835DA849C5C4272F8CE1D8C7DD6F02573DD9FD814E2D1A5C9E71BB5F68C7A62C106D16CDA9216F003D29224615E8F39C097030C7A909A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var O=this||self,M=function(Y){return Y},f=function(Y,h){if((h=(Y=null,O).trustedTypes,!h)||!h.createPolicy)return Y;try{Y=h.createPolicy("bg",{createHTML:M,createScript:M,createScriptURL:M})}catch(Q){O.console&&O.console.error(Q.message)}return Y};(0,eval)(function(Y,h){return(h=f())&&Y.eval(h.createScript("1"))===1?function(Q){return h.createScript(Q)}:function(Q){return""+Q}}(O)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var Yi=function(h,Y,O,M,E){C((((E=G(h,(M=p((E=(Y&=(O=Y&4,3),p(h)),h)),E)),O)&&(E=jJ(""+E)),Y)&&C(h,M,y(2,E.length)),h),M,E)},r=function(h,Y,O,M,E,z,c,D,S,Q,f,I,X,N){if(X=G(h,268),X>=h.F)throw[Z,31];for(S=(N=(D=(f=X,0),O),h.Av.length);N>0;)I=f%8,M=f>>3,Q=8-(I|0),c=h.J[M],Q=Q<N?Q:N,Y&&(z=h,z.S!=f>>6&&(z.S=f>>6,E=G(z,266),z.vs=oR(z.S,[0,0,E[1],E[2]],z.s)),c^=h.vs[M&S]),D|=(c>>8-(
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=176, yresolution=184, resolutionunit=2], baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):34726
                                                                                                                                                                                                              Entropy (8bit):7.791882995015026
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:VqC2Ka4lKkL6v4aSsvuR6RJj3mgxcVkN7tcI:V1ptKkLMJJad27WI
                                                                                                                                                                                                              MD5:B1A5E97AAE4509B4BA52E87FD3515434
                                                                                                                                                                                                              SHA1:7AFFA975D3AE5D8AA307A9B666F65713BABB8F8A
                                                                                                                                                                                                              SHA-256:EEE1300B34ECC173A36E4EBA37B5B128DE59A69A73E5C3B62CBD7FA7CBA85B3C
                                                                                                                                                                                                              SHA-512:07E6B41E72F80749D60D1F7CDA2CAE98F756433953470C50FE975FF516B01771A0AC1869723C5430286B7BBA01185A04126215887C0F71F23A29981EA8A07975
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fedandfancy.com/wp-content/uploads/2024/04/Coconut-Milk-Coffee-Creamer-720x720.jpg
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................;...........`.......`.......ASCII...xr:d:DAGCbp6OuCQ:7,j:2204936984013007167,t:24041517.....http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - Coconut Milk Coffee Creamer</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-04-15</Attrib:Created>. <Attrib:ExtId>999a352a-55db-451c-a4
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8856)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):136551
                                                                                                                                                                                                              Entropy (8bit):5.474960295406727
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:gD9u+PeOFgEJgf4ELAupEXXLAupEXKEC8IDIjNYs:k9pW/Qgw8AupEXbAupEXKk
                                                                                                                                                                                                              MD5:5D3F49E051EF0C7547F20CD36DA31F06
                                                                                                                                                                                                              SHA1:776E949D62B395A316654AC77177D5E9C1D9F666
                                                                                                                                                                                                              SHA-256:1343B393C8CDCE3E972B579853B116A857A3F0B4B141A59937EFAB4C6BBF71D7
                                                                                                                                                                                                              SHA-512:D04E88603E02BC5908E20A814F0A1110A71C0CA1D2CB9ED8EA08C297E2BF5CA93516082293CB516B587076B05247B521EA876F24B88B33BF4FBF159453F3EEA7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fedandfancy.com/
                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en-US">.<head >.<meta charset="UTF-8" />.<meta name="viewport" content="width=device-width, initial-scale=1" />.<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO Premium plugin v23.4 (Yoast SEO v23.4) - https://yoast.com/wordpress/plugins/seo/ -->..<title>Welcome to Fed &amp; Fancy - Fed &amp; Fancy</title>..<link rel="canonical" href="https://fedandfancy.com/" />..<meta property="og:locale" content="en_US" />..<meta property="og:type" content="website" />..<meta property="og:title" content="Welcome to Fed &amp; Fancy" />..<meta property="og:description" content="Welcome to Fed &amp; Fancy Here you.ll find simple, yet elevated recipes for home cooks using quality, whole ingredients. My cooking ranges from quick and easy weeknight meals to day-long cooking escapades inspired by the slow food movement. A little something for everyone! Newest Recipes L
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2228
                                                                                                                                                                                                              Entropy (8bit):7.82817506159911
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                              MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                              SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                              SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                              SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):102
                                                                                                                                                                                                              Entropy (8bit):4.997660514702103
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:JSbMqSL1cdXWKQKT/hlkMYatGECWaee:PLKdXNQKzLQL
                                                                                                                                                                                                              MD5:9AFB0D35BB088B3036561313BF7CE1F4
                                                                                                                                                                                                              SHA1:C7F3FDE34C537242969FBBD736B5B129611F1694
                                                                                                                                                                                                              SHA-256:6E4501CE6F65A1B8671A9D31A8F5AB56DFA4E30AA7A4A971DAA1544AB2EB53C1
                                                                                                                                                                                                              SHA-512:C08FAB7DD122743F8F942AC5F0F1A05A2A44BEFD7DA677074CC3D2D464A106CE88047C1396F4C99DABBF99541230CA37B05158F448E7014B36E1E9FE38C572AF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:importScripts('https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js');
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):84643
                                                                                                                                                                                                              Entropy (8bit):7.978208703583486
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:D3CIZwN+HmqgrCbwx9em6YEvGpIKI/Ofvp9ga8XmkF/rN9YglRjOny94+Dk:LZRm+WlWEOOp9/8XmkdHYglZcy7Dk
                                                                                                                                                                                                              MD5:88C6A8CA62D7A0A01115874A95C875A3
                                                                                                                                                                                                              SHA1:A62C75CFA6EDA239ADDCB58C7423500D9560FEF3
                                                                                                                                                                                                              SHA-256:F22478116AD4E18CC08A28812D4CABE42EF1CD6D838D192EE70652909B3FA704
                                                                                                                                                                                                              SHA-512:8BB4072983B605994FAD26AFB58C6386FF8196CFA8DD7EBD46BA33ACB9BEB32DCCF1058F619EC897E685E454445C198F9EEE9C5DB66D0A44617922C86A1751CD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................`.......`.......... http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - protein iced coffee</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-07-17</Attrib:Created>. <Attrib:ExtId>2f16036d-be97-45c2-b472-52ca38066896</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (39555)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1359674
                                                                                                                                                                                                              Entropy (8bit):5.517355866666265
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24576:L8RHz/Mz2K1m+RdtphSwAcXiekeC8rSQuYhaiCJWecyUFVg7RcMue:L8RHz/Mz2K1JRdtLSwAcXielC8rSQuYq
                                                                                                                                                                                                              MD5:8F9946DD0F4E90D4B080488FE1665B29
                                                                                                                                                                                                              SHA1:78F4DED56BD8E825BDE14B99ACC482129C345F9B
                                                                                                                                                                                                              SHA-256:25F94898941EF01FE66A83E5496CA99F68F6F7C4DD70E1B582F28D1153FBCEAA
                                                                                                                                                                                                              SHA-512:C7C8ABAC5DF0231EACE040F5537227DDCB5B736B112DF1C13D25DC59A4A6DD024F36E947BA35B25E22844D8DAF97F4E5D6904245E99D9E25F1521B98FAEE87EF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://faves.grow.me/initializeApp-DWCgSlYX.js
                                                                                                                                                                                                              Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["SDKTooltip-BiNEZb6P.js","app.8.21.1.js","LockedContent-CU6KfTz6.js","index-DgpUmJch.js","useViewedRecentlyPageIds-_1JGXSsI.js","CreateSaveContainer-1BkvL3pV.js","index-Cd8DFZZ1.js","index-CtD1edjl.js","Close-DGgMIpfo.js","LockedPrintButtonModal-5nMh0DZW.js"])))=>i.map(i=>d[i]);.var L2=Object.freeze,dz=Object.defineProperty;var Ce=(e,t)=>L2(dz(e,"raw",{value:L2(t||e.slice())}));import{r as D,a as ue,g as ss,c as Ae,j as L,p as jr,b as Pe,d as fz,e as Hf,f as rC,u as is,h as Kr,i as Qn,k as pz,l as sh,m as zA,n as nC,o as xt,q as kA,s as Qt,t as vz,v as lh,w as mz,x as hz,y as vr,B as Nf,R as gz,z as bz,A as Vf,C as tr,D as _z,E as yz,F as Cz,G as Pz,H as mr,I as Sz,J as uh,K as ln,L as Rz,M as Jt,N as Gf,O as HA,P as Oz,Q as wz,S as xz,T as Rn,U as jz,V as ch,W as aC,X as Lf,Y as Tz,Z as oC,_ as iC,$ as Mz,a0 as zy,a1 as dh,a2 as VA,a3 as $z,a4 as ky,a5 as Ff,a6 as GA,a7 as sC,a8 as Wr,a9 as xr,aa as lC,ab as ht,ac as ea,ad as Iz
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):497
                                                                                                                                                                                                              Entropy (8bit):5.314280101124175
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:YWnc3R+uMZT9O83Af5bEx4yUsLKury2jkBy:Yoc3nUdABfZsLKoXk4
                                                                                                                                                                                                              MD5:487F7EFFE21228C69B6765B47BA5BD0C
                                                                                                                                                                                                              SHA1:818074B877DF7EF6D1873F2AA86A81ABFE812CE1
                                                                                                                                                                                                              SHA-256:02D8148CF1CCA0D1DE76103453CB5E4E3145CEA0B099B1D30868FBEF0CF5F486
                                                                                                                                                                                                              SHA-512:AC0C7D7C24F6FA6AB1656DF302395BD7E9CA39A4663ACEFFBACA0B0AF17B48B48CF68640C3C15E04036E14B9A591EA8CE8FA888711A81A6B0A1593C1C0E4F24A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:{"subscribeWidget":{"__typename":"SubscribeWidget","id":"U3Vic2NyaWJlV2lkZ2V0OjU1YzQwYjM4LTVlNDItNDA5NS1iNzdmLTlhOWU0MGRjOGYwNQ==","dbId":"55c40b38-5e42-4095-b77f-9a9e40dc8f05","imageUrl":null,"nameFieldEnabled":null,"nameFieldRequired":null,"automailerEnabled":null,"smartPlacement":null,"formType":null,"enabled":false,"translation":{"title":"Subscribe to Fed & Fancy!","description":"Get updates on the latest posts and more from Fed & Fancy straight to your inbox.","buttonText":"Subscribe"}}}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8856)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):128172
                                                                                                                                                                                                              Entropy (8bit):5.487996862448615
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:mF9T+PeOFqEJgfGBLAupEXyLAupEXR8OVbjNYs:mF9aWrQg+5AupEX2AupEXF
                                                                                                                                                                                                              MD5:546822641A8807124B6B709B5121490B
                                                                                                                                                                                                              SHA1:5E0F0C3B22288C0AC114129CFA7133A04999126D
                                                                                                                                                                                                              SHA-256:9D8DA9380B30ECEE693F692E5B5056E71B3361CA78CDA067E58442D2DD48789F
                                                                                                                                                                                                              SHA-512:CA56210FB0C0A48F2F1787306A9C22F334738978A3A1293AB6AF90096BA6E76D9B20972DC3668080D261631855260F73619728E6E7CB6E01CFA9627D0537EBD2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fedandfancy.com/recipes/
                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en-US">.<head >.<meta charset="UTF-8" />.<meta name="viewport" content="width=device-width, initial-scale=1" />.<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO Premium plugin v23.4 (Yoast SEO v23.4) - https://yoast.com/wordpress/plugins/seo/ -->..<title>All recipes - Fed &amp; Fancy</title>..<link rel="canonical" href="https://fedandfancy.com/recipes/" />..<meta property="og:locale" content="en_US" />..<meta property="og:type" content="article" />..<meta property="og:title" content="All recipes" />..<meta property="og:description" content="Search and browse our full library of tasty recipes! Latest recipes By meal By category" />..<meta property="og:url" content="https://fedandfancy.com/recipes/" />..<meta property="og:site_name" content="Fed &amp; Fancy" />..<meta property="article:publisher" content="https://www.facebook.com/fedandfancy" />..<meta
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 276x276, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):25494
                                                                                                                                                                                                              Entropy (8bit):7.958802460754684
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:eH/K/jCCnInIAB2CgCdZPqSdq/yk4P2Z5+Q6:eHSWCIvB2CdCSdqKxJ
                                                                                                                                                                                                              MD5:49093F3D0FC2310CFA504E8A708BC068
                                                                                                                                                                                                              SHA1:F5C112656AA65C5557666E921BF5A584923A6B5E
                                                                                                                                                                                                              SHA-256:3F81FEC901087A63D6E9FE39DF08DA87BC05ACE5B06D219E70134264F8C3C606
                                                                                                                                                                                                              SHA-512:7655186E4372CB7D45C3EB09FE42CE9C52C4356E4B08B1109437A3DC80B2C909AB7C558DBEE28158673416A598B7D27C6C717C36716C804F382B836E9432460D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fedandfancy.com/wp-content/uploads/2023/12/nancy-gravatar.jpeg
                                                                                                                                                                                                              Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...m..+\H.....C.k..D...C&..m..{.56.r.....W.._.j.!.w.P...=...B.C...x.X....Up.;zrk....:F.' ...^.d....G>...E+..$W..FQQ...........M.K.K.T..v....l....,....>......=....l.}.......n.1.9.....)..k..#.e..=.....g..9<.h.dc....ni.rq\.;.p~,.^.UO.+..\.18..^.bI..PG.q~!.n.d....+..F.).^.R.8...Kh.y.....8.~.8.i.4q..X..i.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                              Entropy (8bit):3.75
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:Hd1Y:w
                                                                                                                                                                                                              MD5:FA9C17CE126A76733ACA269345EB7D47
                                                                                                                                                                                                              SHA1:F1D8AA71F281509D55041F671B1A7BD94524AAD8
                                                                                                                                                                                                              SHA-256:15F88A501BBE49A103551BA087FE6FC7E101894E71C3A74A42E8EFC07DCEC0D8
                                                                                                                                                                                                              SHA-512:DD2E08D8D294E24330DDACFCC602D5AB9C9BD65346E0C6540F599725AB711E1F1621D3939318BFC069E67CEF889B80E781DA3E935D61C26E2086DAC79428818C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAn2elioljveBxIFDRM0Cs4=?alt=proto
                                                                                                                                                                                                              Preview:CgkKBw0TNArOGgA=
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):120152
                                                                                                                                                                                                              Entropy (8bit):7.977873773504088
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:9VzoEbtWIzsi9VvtvpPyMmYLOr2vr87+DglaAz7t+0+x:RtWa9tvpuYCr2j87ugRA/
                                                                                                                                                                                                              MD5:154EF6EC028A3887EF2AE2955A0885BF
                                                                                                                                                                                                              SHA1:314CA283358CAC5CC50844FC9A4DE3A25200790D
                                                                                                                                                                                                              SHA-256:AAAC8E7D9DF0B97BD1858934461B43C8519F9B86ADC2A549AAD5391CD3CFA5EF
                                                                                                                                                                                                              SHA-512:78CEA098969FB82CABCF1DBCD823E9C4A6C3E4A1C0696C20332AF866B00C8D544A8F396B6864B9E8A0F72BB20F34FE98F78E478EFF735746B4200858759683C6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................`.......`..........(http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - Sourdough French Toast Bake</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-05-07</Attrib:Created>. <Attrib:ExtId>e8fdb4f1-e724-432c-9776-2a30abbd622e</Attrib:ExtId>. <Attrib:FbId>525265914179580</Att
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):15344
                                                                                                                                                                                                              Entropy (8bit):7.984625225844861
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                              MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                              SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                              SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                              SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                              Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 361
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):290
                                                                                                                                                                                                              Entropy (8bit):7.227291815870119
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:Xt5bHhtg4KyjKFk1fug/Hcl5n2lYAXRz1c/NquhA3b2fu+4z7qhkbI1SIll:XzfKy4/fl52lt8NquhA3FPDIVll
                                                                                                                                                                                                              MD5:82BFD941D2C9B3B9E0650A27C9D11737
                                                                                                                                                                                                              SHA1:2EB742A101E79067C9DF4D15B518BDE85E8EEB2E
                                                                                                                                                                                                              SHA-256:3F6E9B85AD3EE165EC6C9587D98D2A43588F7BA0F63D31AD019A0D4CBFD3F3D1
                                                                                                                                                                                                              SHA-512:2A9BA0A5E4BC87D871AAE19863F53749BD5E7B3349B0ABF5410EC983EE542008EE543FE5CC4267B488E529AFAFC7EC99B1520AC9BE4B38483A15266D06EA341A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:..........E.Ak.1.....!.B[.....<T..'......M.d..oo.J{..3...W.g.z.An...#.^)QV.R..t.f....S....."-l.\..O..($,......y'.@....?........m..:.....3Hv...c:_0.,V.J.......YV..-jF.My.G.&.X:@<;..E.1.mT..}.}..,{........U.!5....u..M...y%Q\....O6.'Yzs.....p.vDm..9..gT.u..#)..yZXZw..#....rR..i...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (386), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):386
                                                                                                                                                                                                              Entropy (8bit):5.01416430684427
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:A3jgZvpvo2V+eHYbDRd7Dh2Vf9NYsjVRHqre1b8JmeZfg+RCQg+RZCQnoiCQc:ATopvJmDRRIFNYQZ2e1QH1CgZHx8
                                                                                                                                                                                                              MD5:8A54CF62FFE6CBBF248C36D67FBEB45A
                                                                                                                                                                                                              SHA1:9D8B81DBB0FD63FC43818A49C8536D789CA06F20
                                                                                                                                                                                                              SHA-256:ADE38136058FCD75880D3673855AFF859EE377D5915E59CCCF24A973D418BEBB
                                                                                                                                                                                                              SHA-512:4270AA89AC19EDC6A57FC70555800F214D167C8537BC8FDD54C89F5F7A7DFABF8C79F13DAB62F498F3C851BFAC039904F4824F606A6847C02B1F3FEF69B527CB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:function ga_skiplinks(){"use strict";var fragmentID=location.hash.substring(1);if(fragmentID){var element=document.getElementById(fragmentID);element&&(!1===/^(?:a|select|input|button|textarea)$/i.test(element.tagName)&&(element.tabIndex=-1),element.focus())}}window.addEventListener?window.addEventListener("hashchange",ga_skiplinks,!1):window.attachEvent("onhashchange",ga_skiplinks);
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 200 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):7219
                                                                                                                                                                                                              Entropy (8bit):7.966961934345941
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:BS8ZxFSdWk0HR8mQSszrAmacEygcu2d6O9cqf:o8Z/Es8tnzhgH2d6MJ
                                                                                                                                                                                                              MD5:9B14A40C75F913344E77D56B9D52DCED
                                                                                                                                                                                                              SHA1:8745A1A8CC24AD6EB95915F17032242D7B76CEC3
                                                                                                                                                                                                              SHA-256:0E333191E84213C82E2B4612FB97F88C8C330F9228F92664874FB6605C474A5B
                                                                                                                                                                                                              SHA-512:5B7EE4793F9770207E964F76D200F9D52B9E1C768315E75C4455FB1AA86614B6A9D16D8C55A7BCECDC5E36446E733D9798C34159F0158099B81D643CB60D5570
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fedandfancy.com/wp-content/uploads/2023/12/logo-1.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.......F........6....pHYs.................sRGB.........gAMA......a.....IDATx...\......5..b.[.....7..E..bC.n..%1...,Q.coh.b..{G....S..~.{....CM....G.n.now...~o&...200.........b`..a ..:..b`..a ..:..b`..a ..:..b`..a ..:$...?....;Og......_..E)R..T.S.S...A}z.x.....E..^.L.2..*.......3g.Rtt4...%.4i.P....e..d.X.....h.5...F...\xL.....\.x."/D..>..w.Rd............e.F.j.y...............c.f.j.H".k ......x..'.M.8....7m.u.."..9..KvGD.e.)1A#=}..........4iR.-+999Q.B.xG......7h....).....9..NC{..U.C.y.'..d.x..r..9vcF...).<j.p*.........G.~...'.......n.R.........i.Ok)....A...Me......;...^=].t.V.2.m....O..F...G....{...J...r....{.w+C..d.x....3d./.....I.$1..B.".i.3...7}..'...Q.:.*..}tG.m{8M.1..yz....[.....k....h..u.~......;t.%.4.......>........i..i.=` ........@......+.n.1..Ec<......(.BN.4.d....0....Gww.=..9W...P......K..?.#;M..O%K.$..ca G...[.n.=..]Z...e.F...} u.T..0...`..\'.i.%/....E...8.....|.c...?....9.o2.2.R;..8...Y.a..A..?$..S
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):497
                                                                                                                                                                                                              Entropy (8bit):5.314280101124175
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:YWnc3R+uMZT9O83Af5bEx4yUsLKury2jkBy:Yoc3nUdABfZsLKoXk4
                                                                                                                                                                                                              MD5:487F7EFFE21228C69B6765B47BA5BD0C
                                                                                                                                                                                                              SHA1:818074B877DF7EF6D1873F2AA86A81ABFE812CE1
                                                                                                                                                                                                              SHA-256:02D8148CF1CCA0D1DE76103453CB5E4E3145CEA0B099B1D30868FBEF0CF5F486
                                                                                                                                                                                                              SHA-512:AC0C7D7C24F6FA6AB1656DF302395BD7E9CA39A4663ACEFFBACA0B0AF17B48B48CF68640C3C15E04036E14B9A591EA8CE8FA888711A81A6B0A1593C1C0E4F24A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://api.grow.me/sites/f5de309a-4e89-4317-b3a7-0088c614b7b4/subscribe-widgets/U3Vic2NyaWJlV2lkZ2V0OjU1YzQwYjM4LTVlNDItNDA5NS1iNzdmLTlhOWU0MGRjOGYwNQ==?language=en
                                                                                                                                                                                                              Preview:{"subscribeWidget":{"__typename":"SubscribeWidget","id":"U3Vic2NyaWJlV2lkZ2V0OjU1YzQwYjM4LTVlNDItNDA5NS1iNzdmLTlhOWU0MGRjOGYwNQ==","dbId":"55c40b38-5e42-4095-b77f-9a9e40dc8f05","imageUrl":null,"nameFieldEnabled":null,"nameFieldRequired":null,"automailerEnabled":null,"smartPlacement":null,"formType":null,"enabled":false,"translation":{"title":"Subscribe to Fed & Fancy!","description":"Get updates on the latest posts and more from Fed & Fancy straight to your inbox.","buttonText":"Subscribe"}}}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 276x276, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):25494
                                                                                                                                                                                                              Entropy (8bit):7.958802460754684
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:eH/K/jCCnInIAB2CgCdZPqSdq/yk4P2Z5+Q6:eHSWCIvB2CdCSdqKxJ
                                                                                                                                                                                                              MD5:49093F3D0FC2310CFA504E8A708BC068
                                                                                                                                                                                                              SHA1:F5C112656AA65C5557666E921BF5A584923A6B5E
                                                                                                                                                                                                              SHA-256:3F81FEC901087A63D6E9FE39DF08DA87BC05ACE5B06D219E70134264F8C3C606
                                                                                                                                                                                                              SHA-512:7655186E4372CB7D45C3EB09FE42CE9C52C4356E4B08B1109437A3DC80B2C909AB7C558DBEE28158673416A598B7D27C6C717C36716C804F382B836E9432460D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...m..+\H.....C.k..D...C&..m..{.56.r.....W.._.j.!.w.P...=...B.C...x.X....Up.;zrk....:F.' ...^.d....G>...E+..$W..FQQ...........M.K.K.T..v....l....,....>......=....l.}.......n.1.9.....)..k..#.e..=.....g..9<.h.dc....ni.rq\.;.p~,.^.UO.+..\.18..^.bI..PG.q~!.n.d....+..F.).^.R.8...Kh.y.....8.~.8.i.4q..X..i.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):86633
                                                                                                                                                                                                              Entropy (8bit):7.969759872995033
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:wII4BmeD1HcJLC+hvEVwIS4MDie5QXbx9U4G4hV0RMchCX3l8rQbdN:DBcJu+56S46iK6G4RVInhs93
                                                                                                                                                                                                              MD5:CFECF6EE4F2B80BA4AF540A75DC601D3
                                                                                                                                                                                                              SHA1:C465FAB2197A6721805D9B3667E24C20F645F90A
                                                                                                                                                                                                              SHA-256:CADDDD0D47BDC77EF980B8FA6081C57171FCC7CDB682294B4863F6856AAD3B0E
                                                                                                                                                                                                              SHA-512:F09213D86A203FA944F652EBDB8A17ACDB1CE605489331B164A8CF215C3BD460398BE4F56D9A8D16B3DB6E22EA25B14309651265E126DB387131ACB7BAB4D129
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fedandfancy.com/wp-content/uploads/2024/06/ranch-dressing-mix-1-720x720.jpg
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................`.......`...........http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - ranch dressing mix</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-06-22</Attrib:Created>. <Attrib:ExtId>fe93c271-81b3-4d82-834a-361f6471b9b5</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1468
                                                                                                                                                                                                              Entropy (8bit):5.810799103656643
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:2jkm94/zKPccAoFL+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtfO1/6QsLc:VKEckKo7LmvtUjPKtX7ZO1/2LrwUnG
                                                                                                                                                                                                              MD5:26CCD2244A97C7F85F30544FD4818904
                                                                                                                                                                                                              SHA1:7D0FB711122B5CDFCC0636A5E05A504C4E6A7548
                                                                                                                                                                                                              SHA-256:829D40EFFF5E8B8FA0A07D42CCC930A67A9FB046E05B06B634722DFB6CA93BDF
                                                                                                                                                                                                              SHA-512:F8ABB11DEA5BD46F334E0C25A15E31F3887F1897FF2A84C5BC9C10B2FDB257AF46D2D929C23A85C8C004358941AA7C6EC0D077A4D0BB0B6166749FF3CB0C71D9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.google.com/recaptcha/api.js?render=6Lf7aNMpAAAAABQxf6TY0w0lrj-A39p0_HS8A5wL&ver=1.6.0
                                                                                                                                                                                                              Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6Lf7aNMpAAAAABQxf6TY0w0lrj-A39p0_HS8A5wL');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):97335
                                                                                                                                                                                                              Entropy (8bit):7.974690914672323
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:8xyXztJXX8kmP3AzhF1k1e8iwwhtWSfFl33XRBXUQlb7766q//+QQT3ozRhqyZmI:rbfmPA3i1F3StWSdl33X/vRnYtzLmHo
                                                                                                                                                                                                              MD5:D4531415BC848388E8491916C9C90CCF
                                                                                                                                                                                                              SHA1:ACA39B6A8E51C34E33FFA599F66F1F5C4ED1F2FF
                                                                                                                                                                                                              SHA-256:C5EA65FF49999637C4A7693BF868075CFC10A39EAA0E8C452119BC46059CCE04
                                                                                                                                                                                                              SHA-512:D6B3ACA486B2DAACBFFB86619CD1A123B732292E884BBCE3371A5308FDFF43D8FA5417045E206E6BB692BF7CA6976FEA48582AFF3579831B7B408AD7D33219E7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fedandfancy.com/wp-content/uploads/2024/06/smores-ice-cream-720x720.jpg
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................`.......`..........#http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - s&apos;mores ice cream</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-06-27</Attrib:Created>. <Attrib:ExtId>6847a7fe-3ea6-4141-b798-9892b0b56d08</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):119056
                                                                                                                                                                                                              Entropy (8bit):7.971863689203167
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:JT5XWrEa0vglGEwsr//LE7pNK8LtxHhBzLynrq:JTlglGEweXwdNK8LtxHSnrq
                                                                                                                                                                                                              MD5:3085C3270C232F5A4375B3E582DF884D
                                                                                                                                                                                                              SHA1:0CAF0DF07C7EEDB5C8AFCFC750535722A402AEBB
                                                                                                                                                                                                              SHA-256:FBCCF7E2206DBE8275AEAFDBEAE0AE1515E637769234CE2133B089413D677D36
                                                                                                                                                                                                              SHA-512:68F9A312125A407CA35E3CC422430E0D97A7C7802C6DA3E8BB17ED2197371D0CC62DC43EB0281F709AA7D92AFADF7400CE96AA32A6F9AA06B092BAF8B9231DBA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fedandfancy.com/wp-content/uploads/2024/04/blackberry-goat-cheese-flatbread-1-720x720.jpg
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................`.......`..........-http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - blackberry goat cheese flatbread</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-04-29</Attrib:Created>. <Attrib:ExtId>55d27b9b-bc0b-45d4-a17a-187d70ea51ae</Attrib:ExtId>. <Attrib:FbId>525265914179580
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):91196
                                                                                                                                                                                                              Entropy (8bit):7.969721650556475
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:8c4VgzrSFZU5lD5jDbCwyjLW2FNwhfb1qqVP2FlhupYjb854A6RreAhurR:R4V2SFqj9j2L/FqfbQnFlhupqw5iI
                                                                                                                                                                                                              MD5:08E9070C82D086AB96E753EAF4344E14
                                                                                                                                                                                                              SHA1:531B97BB90A9B53DE377D9861999E5447B928CED
                                                                                                                                                                                                              SHA-256:A4B04BD91DAC2BD1F5F6CD929C6C294A0BA97F34199D96491B70ADA43B511946
                                                                                                                                                                                                              SHA-512:4E804776D3E1E6AF1D557F0A32676B723A9B20E834A12EB85AD3BFF3ABE759F0705D9630EC4F11CD244477382BA93117B47C9B5B7091549DDDA5872A5F0C6C39
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fedandfancy.com/wp-content/uploads/2024/04/lemon-ricotta-pancakes-720x720.jpg
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................`.......`..........#http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - lemon ricotta pancakes</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-04-16</Attrib:Created>. <Attrib:ExtId>882e0b3e-6bc9-43fe-bc20-591b7adf63a3</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Java source, ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):291
                                                                                                                                                                                                              Entropy (8bit):5.023772969182431
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:Osjf7hEQDRoenNSfFCuNMFdc0LHyJMIYVNw0ZFCuteJCYYKBzqDn:HEQD6YNS9ydjr6ih02K4D
                                                                                                                                                                                                              MD5:CA1DE19DC6C9D566409067F1951A40A3
                                                                                                                                                                                                              SHA1:8B05C82B4014B5B3ADA7A5215BB7F8A3A6BE394D
                                                                                                                                                                                                              SHA-256:CDFD7C1D7156305237C511CD46C1F22772AAD5FC51A193F09D889D7BA0E5A5A2
                                                                                                                                                                                                              SHA-512:C5A89915E6DE34CC245ACA23178EFDC72552E913EAA57D61184E57ADBC73DA85B28A4182DB11942F6FE968FE6DB7C8EA73D396A28DC8C78D37C4131FD53C78BB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://faves.grow.me/useViewedRecentlyPageIds-_1JGXSsI.js
                                                                                                                                                                                                              Preview:import{c as s,y as t}from"./app.8.21.1.js";function c(){const[a]=s.useState(()=>{const r=t.getItem("grow-faves:recentlyViewedPageIds");try{if(r){const e=JSON.parse(r);if(Array.isArray(e))return e}}catch(e){t.removeItem("grow-faves:recentlyViewedPageIds")}return[]});return a}export{c as u};.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):25471
                                                                                                                                                                                                              Entropy (8bit):7.948748465185277
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:1zVMHs9l9RvbSJUrzk0dp8Vv41XJK93xqWej67cycUe6m7pYO/9La71NV:ZJRvGJUrzk8pCsXJAqdUTm1YOFe7J
                                                                                                                                                                                                              MD5:702F5BE46305E738EBD18F4E46C294CD
                                                                                                                                                                                                              SHA1:D2CC1B085D61C0C729EC9465C9F291CD96D9FA7D
                                                                                                                                                                                                              SHA-256:A109A091CE57645586EC38F5525BD6335D2E0AD65C9608FE37F819EF1B6B4E97
                                                                                                                                                                                                              SHA-512:75AEE6FBA913CE7A11CFF87FBB06860DA006F4DB27F22A1803A92D4274246A84D1F5CF8F1D2637D6C2756C65FA570A4BD9BD336AA4BB834710CD223732535AE5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fedandfancy.com/wp-content/uploads/2024/04/beet-burger-1-720x720.jpg
                                                                                                                                                                                                              Preview:......JFIF..............................$!..!$6&)&)&6R3<33<3RHWGBGWH.fZZf..~w~...........................$!..!$6&)&)&6R3<33<3RHWGBGWH.fZZf..~w~......................"............................................... .Jd.H............f@...H.% ..@....)....H.... .$.9..... .... ..L...HH.. D.b@.....3 ..H..$.!3"@.......1$.$.........B.2............HA....B@...Bf@H....... ..H.!3 .....Ai..@..H.Bf@....!3 .......L......&d.1.@..!.........@. ....!3 .H.. .H...@...&d......2...$..@.......`$.@...........L..a ...........L.. ....&d...@.. .. .@.!3 .....&d.....$...V.% ..L.Je..@.@$..^+Z.:f.F.Z.yk`...R.... ..sQ.<...k.......V.o/.........`..R.3.......qt.g.........iY.X..... .L.+H.........wkN.?//..o.5}...\4.}.. .b$B%i..>Q.5...O.=..DN~4o.#........n.zs...yq..=..].H.3..M.3.x.=.#m..+..:..Ww..%..8..z9y:<..._GkL.0.R.!3!....y.M.........F..<..I.....|z...K..v...I.A3&<~nu...n.8.emx..:.V3.<...][....=,....oz@...&d.0......k.u3..]4...zQ...uzX.3.=|f....W..q.....f.....L....r....+3...G...'..m...;.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):276900
                                                                                                                                                                                                              Entropy (8bit):5.587089180331932
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:GUxRo3k4aN/hBvif2s3qXk9nb+YWBBNy2U3a:Hx2krNZBKgWK
                                                                                                                                                                                                              MD5:18402635DDB427432F7B77F1B556B0D2
                                                                                                                                                                                                              SHA1:0AD6E487134ACBB80C6554B14EAF2FB615874A04
                                                                                                                                                                                                              SHA-256:01CC41A3400664AA7955B33F09D6A141B1596057B933514F1A396463FF20031A
                                                                                                                                                                                                              SHA-512:63C775CBF5F3C0396D08BB5098C40A038B8D074C36096B9739FFDCE5FAD2D826DA7B9BD4F09DB2115A68C8ADBA576D1E04BB94820743CE3EA994C2646335F2EE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","fedandfancy\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELEC
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1362
                                                                                                                                                                                                              Entropy (8bit):7.829537915303463
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:4A2OrV3w3s8qc2Ix14JBrC6imH0WB9638/l8b4/tcCxereDU0zCKWiNv1:b2aVNbIx1+m+V9Dm4/tcuDlCKDt
                                                                                                                                                                                                              MD5:E08A2C7F4541DF6C2539E10B962D1D6C
                                                                                                                                                                                                              SHA1:45BADEE8B94B07236C885557AA214941A8310D25
                                                                                                                                                                                                              SHA-256:B2759416146EB26BF42870473C88BAF653025D51371B6A45F1D2186863001E3C
                                                                                                                                                                                                              SHA-512:207426874D3879ED8683B8846FBC4E4E251AB87448B29CD4D73800899B8F965FF8EC3C5F9972881F596B74C3E01FC21044673D51D142BE1EBAAF9F864DC7874D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fedandfancy.com/wp-content/uploads/2023/12/cropped-favicon-32x32.png
                                                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....IDATX...OTg.......03 ......)..E...Mj..6&F..F..o0M.B.Ew..4.1.5..JAii.R.B.xA.A..f..f.].@F..Z.Y..s..y..{.."..3....@..6..p..j...&.U.*.M..2.....B..~`7P...o...~..8...'$....z,K=.........L.0...=....U...v.P...............sn.q..)...N=.5..#..&..Yf/....,.:.}....aL.........@..<./..0;..sYB.....h.s.......p.A.._.......<.W.<.O....&.^..".M?1......Sa.W..J_4..T...a.'')..&+....@6...kA.....q.b#fJ..}..{....x2.....S.0.IV.....0...fh......p.7..w.t.+...@.]&h..<.^.Q..uM.v.....Cd8..B.|s..i6...U..~.....kW..xH.'.....+.h....{.NL.r.gS.@...-..G.AZ:.*.H...\.3.x..{.,s..L...u......\m......8-...,..p...9.eg&......d.Z.{...3..q....^..9....fq.......v...S..N..{..C......(........... .M.q%.....a.0.O...*.9....{.=.FEi1..<..B=..}..h..kVR....x..=f...:?w.. .9K.#-...R....'i6.].}|...(.D.'./..c3M<.Y...C{.%+.I$..0bA..v..j.3RLU...s1a..q......B|.........Y_......f.!..D..A...b.LL..Z....<..r..ta.)..S1M.y3..@.m.:..{...{..... jY.......z.n..w..y.t..4..L....nO..H..Q
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):283003
                                                                                                                                                                                                              Entropy (8bit):5.547345408151874
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:h5J/VCXUp8UsTf3bcwLsA4XBN27496VxHTj7kH:h5J/VCXUplUpsXBNM4967zj7k
                                                                                                                                                                                                              MD5:3676AAC31D59D6608553FCBFBDB344DC
                                                                                                                                                                                                              SHA1:37A4B114EB1C13F840EBF95CC1EA62E9FE90076E
                                                                                                                                                                                                              SHA-256:1B2A4571BFF2710014E5CF84A2E7D40DDE3BC217C1E065474153AC4E57BDAEA7
                                                                                                                                                                                                              SHA-512:DE94A2C78E9B7B7DEE72CB69DC34ED01716B66E2528C3980F30AF03DF309FBD77FD37D34E5F68E997D199BEE6E1EC7CF805645C8F7622B4401477248BD7EE28C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:var Yl=Object.freeze,tv=Object.defineProperty;var gt=(n,r)=>Yl(tv(n,"raw",{value:Yl(r||n.slice())}));function My(){import.meta.url,import("_").catch(()=>1),async function*(){}().next()}const rv="modulepreload",nv=function(n){return"https://faves.grow.me/"+n},Zl={},ga=function(r,i,s){let _=Promise.resolve();if(i&&i.length>0){document.getElementsByTagName("link");const v=document.querySelector("meta[property=csp-nonce]"),h=(v==null?void 0:v.nonce)||(v==null?void 0:v.getAttribute("nonce"));_=Promise.allSettled(i.map(k=>{if(k=nv(k),k in Zl)return;Zl[k]=!0;const E=k.endsWith(".css"),U=E?'[rel="stylesheet"]':"";if(document.querySelector('link[href="'.concat(k,'"]').concat(U)))return;const N=document.createElement("link");if(N.rel=E?"stylesheet":rv,E||(N.as="script"),N.crossOrigin="",N.href=k,h&&N.setAttribute("nonce",h),document.head.appendChild(N),E)return new Promise((y,$)=>{N.addEventListener("load",y),N.addEventListener("error",()=>$(new Error("Unable to preload CSS for ".concat(k))))})}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):107563
                                                                                                                                                                                                              Entropy (8bit):7.97664527911782
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:nzeuxpBNC2QNXbG+sGcpeVkZZKYcNHaIX:n/XuZLslzM5
                                                                                                                                                                                                              MD5:551B62A12C65127755025160EF4BDF1A
                                                                                                                                                                                                              SHA1:FABD2422935FC05A34EB834A52C7D25A93616D11
                                                                                                                                                                                                              SHA-256:EF9330B0412A6FC1BDDE0086A2A55A7066E841C89123C66A29CC0FD8828A3F06
                                                                                                                                                                                                              SHA-512:DF656D2891E2B1D5CE256B9CCFC20A076D240F6E6D95A0E9876BE6FC246BE6A4D3CCF3B2A2208678DB99972A455E43F156E82B26D5DCB4CCBF37E44BA5ED83DE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fedandfancy.com/wp-content/uploads/2024/05/Croissant-Breakfast-Bake-1-720x720.jpg
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................`.......`..........%http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - Croissant Breakfast Bake</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-05-09</Attrib:Created>. <Attrib:ExtId>46b1affc-3df5-4bdc-9f73-427a6bf01d31</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):13152
                                                                                                                                                                                                              Entropy (8bit):4.878500337898446
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:CdB1rktcyfh5k6UcG2ZiLr2bKwpxRW0oLUnRGSGTVskDObrneSM+XR:VtnLUcNZiLyw0ZRguX3J
                                                                                                                                                                                                              MD5:7BEC808FD3F55D54EC992DD11C717DBD
                                                                                                                                                                                                              SHA1:969B8B2585FA1DE6B6054CA55F8BD1C356326261
                                                                                                                                                                                                              SHA-256:10788D7EAEBE35FB57BB0C5FC5C6414CF0123B4F7826A70ABAA9B2F3C8409E9F
                                                                                                                                                                                                              SHA-512:4C36BA82082D3298AE2A2B59010620BF6BF5E7D247C94929AA93B777B08FF26D73DD61FA480F2AF3299C8A80FD3F48F115761AD04E692EFE133AAF2AF67EF094
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://faves.grow.me/locales/en/translation.json
                                                                                                                                                                                                              Preview:{. "accept": "Accept",. "account": "Account",. "backToSearch": "Back to Search Results",. "backToWebsite": "Back to website",. "bookmarkImportCTALoggedIn": "View your Bookmarks",. "bookmarkImportCTALoggedOut": "Sign up for Free",. "bookmarkImportDescriptionLoggedIn": "Head to your Grow account to start saving your favorite content from {{siteName}}",. "bookmarkImportDescriptionLoggedOut": "Create a Grow account to keep your bookmarks from {{siteName}}",. "bookmarkImportDescriptionLoggedOutDeadline": "Create a Grow account by {{bookmarkImportDeadline}} to keep your bookmarks from {{siteName}}",. "bookmarkImportDescriptionPendingBookmarksDeadline": "Head to your Grow account by {{bookmarkImportDeadline}} to keep your bookmarks from {{siteName}}",. "bookmarkImportTitle": "{{siteName}} has moved to Grow",. "bookmarkPage": "Bookmark page",. "bookmarkSavedToast": {. "description": "Successfully added to <bookmarkLink>bookmarks</bookmarkLink>!". },. "bookmarks": "Bookmarks",
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):91923
                                                                                                                                                                                                              Entropy (8bit):7.967848983916453
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:gWTV1hcpbpPV7dYjIt5IENtJbSezCJbIad04QWQv1eJJZ63GdaheKNeOjDHIqFnH:5jhcpbhJ8IsENLbSccbKtWQvo/ahJweL
                                                                                                                                                                                                              MD5:9BFFF145312A032AED1E866A15F25CF0
                                                                                                                                                                                                              SHA1:68B312599F8E825C6973B344B5D2980ECB1990A4
                                                                                                                                                                                                              SHA-256:B60EE125EB2F02876ACD4FB2CD312544186ED1251A806A0E88EDA63AA9AC483E
                                                                                                                                                                                                              SHA-512:65A09C435A746B9E93AFDD825CB5D091C2382181EAFE8BFB75B47AE614D7E444FA992A5A89F4412DF8B89D35E991E898DA1B8FF53CE980AF88677314D0BF2E5B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................`.......`...........http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - 12</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-04-23</Attrib:Created>. <Attrib:ExtId>bc025189-58c2-4af4-99e5-7d54611ad7e8</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):110
                                                                                                                                                                                                              Entropy (8bit):4.337536763923197
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:YXXL9AR3AEii6x2YoFXXqHL9ARxQEz6JGQN2ETAQgGL7:Yny3AEiTxhoFX6HyxpO7N2ETcm7
                                                                                                                                                                                                              MD5:EB115BED50B2627CEE601B94CE663FF7
                                                                                                                                                                                                              SHA1:88AD9DEC7CBB0D9CC3E781E8F1FE46E8BFD3B063
                                                                                                                                                                                                              SHA-256:512AB4BF1F2DDCD8AC5888DC2CF04EE7D0444181827EF1C806698ACBFB346449
                                                                                                                                                                                                              SHA-512:1258A8B98E09702F081F512AB7A3651DC6516B6AE61F341E616A4E7EF40014A53E33BFEC62B092B4EA236642831B288BE94805739C4C6E7DD7F442504D898E9A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:{"recsInContentReadMoreLinkText":"Read More","recsInContentTitle":"Recommended","createSaveButtonText":"Save"}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (51140)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):51141
                                                                                                                                                                                                              Entropy (8bit):5.343931575665204
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:iFPF5EC9yZ5hp9YV6rXu0P/4O1/AruZ/cGxDwQ6Bg7tSaX4vcOWhdABND28nu/Am:i/5EWfUc8wQ69Gj
                                                                                                                                                                                                              MD5:2FC05108CDA915FE7DBEA80B4DBAC6FB
                                                                                                                                                                                                              SHA1:2CC35324E54F547D624F8DF60FB82CE1F8E15318
                                                                                                                                                                                                              SHA-256:C77D813B63846621A59AE458C8F84ED8E8D695C7C3BAE600254B7F6136788960
                                                                                                                                                                                                              SHA-512:22BD5823212CC37DEA61CA9463952A31EC95DE32F722C45A5FAD74925B1DF071651D9A4C4E2E93C22F994B24AB278430BC0C560F346E295DA509BDDD562991B7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://faves.grow.me/index-DgpUmJch.js
                                                                                                                                                                                                              Preview:var be=Object.freeze,Nt=Object.defineProperty;var x=(e,a)=>be(Nt(e,"raw",{value:be(a||e.slice())}));import{M as Et,bV as Bt,_ as Ht,c as R,j as _,o as U,bW as Ut,s as le,u as Lt,aK as xe,a0 as kt,ap as qt,ao as Gt,a1 as zt,h as Te,aN as Yt,a as G,g as Xt,p as Kt,a5 as Zt,au as Jt,C as Qt,l as ei,aF as ti,bm as ii}from"./app.8.21.1.js";import{b as oi,i as ri,c as ni,s as $,_ as C,d as pe,A as si,e as Ot,u as ai,G as li,F as ci,a as ui,g as ge,f as di,h as F,B as hi,R as mi,j as fi,k as pi,l as gi,m as vi,t as Mt,n as Si,o as Pt,p as yi,q as wi,r as _i,v as bi,w as xi}from"./initializeApp-DWCgSlYX.js";import{u as Ti}from"./useViewedRecentlyPageIds-_1JGXSsI.js";function ve(e){const a=oi(),u=Et("grow_links");try{const l=[a?"".concat(Bt,"=").concat(a):null,"growSource=recs"].filter(ri).join("&"),c=ni(e,l);return u?Ht(c):c}catch(l){return e}}const ae=450,Ci=700,Ri={unmounted:"0",entering:"25em",entered:"initial",exiting:"25em",exited:"0"},Ii={unmounted:"-15em",entering:"0",entered:"0",exitin
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (386), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):386
                                                                                                                                                                                                              Entropy (8bit):5.01416430684427
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:A3jgZvpvo2V+eHYbDRd7Dh2Vf9NYsjVRHqre1b8JmeZfg+RCQg+RZCQnoiCQc:ATopvJmDRRIFNYQZ2e1QH1CgZHx8
                                                                                                                                                                                                              MD5:8A54CF62FFE6CBBF248C36D67FBEB45A
                                                                                                                                                                                                              SHA1:9D8B81DBB0FD63FC43818A49C8536D789CA06F20
                                                                                                                                                                                                              SHA-256:ADE38136058FCD75880D3673855AFF859EE377D5915E59CCCF24A973D418BEBB
                                                                                                                                                                                                              SHA-512:4270AA89AC19EDC6A57FC70555800F214D167C8537BC8FDD54C89F5F7A7DFABF8C79F13DAB62F498F3C851BFAC039904F4824F606A6847C02B1F3FEF69B527CB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fedandfancy.com/wp-content/themes/genesis/lib/js/skip-links.min.js?ver=3.5.0
                                                                                                                                                                                                              Preview:function ga_skiplinks(){"use strict";var fragmentID=location.hash.substring(1);if(fragmentID){var element=document.getElementById(fragmentID);element&&(!1===/^(?:a|select|input|button|textarea)$/i.test(element.tagName)&&(element.tabIndex=-1),element.focus())}}window.addEventListener?window.addEventListener("hashchange",ga_skiplinks,!1):window.attachEvent("onhashchange",ga_skiplinks);
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Java source, ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):291
                                                                                                                                                                                                              Entropy (8bit):5.023772969182431
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:Osjf7hEQDRoenNSfFCuNMFdc0LHyJMIYVNw0ZFCuteJCYYKBzqDn:HEQD6YNS9ydjr6ih02K4D
                                                                                                                                                                                                              MD5:CA1DE19DC6C9D566409067F1951A40A3
                                                                                                                                                                                                              SHA1:8B05C82B4014B5B3ADA7A5215BB7F8A3A6BE394D
                                                                                                                                                                                                              SHA-256:CDFD7C1D7156305237C511CD46C1F22772AAD5FC51A193F09D889D7BA0E5A5A2
                                                                                                                                                                                                              SHA-512:C5A89915E6DE34CC245ACA23178EFDC72552E913EAA57D61184E57ADBC73DA85B28A4182DB11942F6FE968FE6DB7C8EA73D396A28DC8C78D37C4131FD53C78BB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:import{c as s,y as t}from"./app.8.21.1.js";function c(){const[a]=s.useState(()=>{const r=t.getItem("grow-faves:recentlyViewedPageIds");try{if(r){const e=JSON.parse(r);if(Array.isArray(e))return e}}catch(e){t.removeItem("grow-faves:recentlyViewedPageIds")}return[]});return a}export{c as u};.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):86633
                                                                                                                                                                                                              Entropy (8bit):7.969759872995033
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:wII4BmeD1HcJLC+hvEVwIS4MDie5QXbx9U4G4hV0RMchCX3l8rQbdN:DBcJu+56S46iK6G4RVInhs93
                                                                                                                                                                                                              MD5:CFECF6EE4F2B80BA4AF540A75DC601D3
                                                                                                                                                                                                              SHA1:C465FAB2197A6721805D9B3667E24C20F645F90A
                                                                                                                                                                                                              SHA-256:CADDDD0D47BDC77EF980B8FA6081C57171FCC7CDB682294B4863F6856AAD3B0E
                                                                                                                                                                                                              SHA-512:F09213D86A203FA944F652EBDB8A17ACDB1CE605489331B164A8CF215C3BD460398BE4F56D9A8D16B3DB6E22EA25B14309651265E126DB387131ACB7BAB4D129
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................`.......`...........http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - ranch dressing mix</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-06-22</Attrib:Created>. <Attrib:ExtId>fe93c271-81b3-4d82-834a-361f6471b9b5</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):242
                                                                                                                                                                                                              Entropy (8bit):4.838172821614564
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:YWLSFogzB4X6BHJxFVXWMSTir2EoaB4X9HyVXWMSXXUmn:YWLSFTzBzBHJxF9+2HhBEy9+Xr
                                                                                                                                                                                                              MD5:DC9B4BBC91FFC3542F7CD1694C9A4B8D
                                                                                                                                                                                                              SHA1:3F3054715F1E6274747F2303DBE30299F72FE01A
                                                                                                                                                                                                              SHA-256:754487390C652F84485C141107263CB5EF4DF7EE9613084CCFEF7C29E9011FC1
                                                                                                                                                                                                              SHA-512:EEF9F12DA0AFD2B6CA6D3C2D0F48B14407AB2203D07CD9625FA5B45595D4B25788A6C4F93EEF835707DFEFAE168B940EEADAF381C2EF2448D97EAF667276632F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:{"version":"8.21.1","betas":[{"startedAt":"2024-10-21T17:42:32.237Z","trafficPercentage":20,"version":"opt-out-consent-5"},{"growLabs":true,"startedAt":"2024-10-25T17:57:13.595Z","trafficPercentage":20,"version":"gpt-2359-opt-in-consent_2"}]}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7446)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):7447
                                                                                                                                                                                                              Entropy (8bit):5.352665394078471
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:PUsZXMOB6q4IlVs6hHLZ0KpyWGCznzvslf8TnULnrJSgi:pZwmPZLZ0Kp2Gzvsx8TmVSgi
                                                                                                                                                                                                              MD5:C1B9B022CEB5192E13809BBEF37D7F64
                                                                                                                                                                                                              SHA1:F46B464BB01C2112FD6A61DA576A26774B18B193
                                                                                                                                                                                                              SHA-256:140C7B3FA31015897D34ECE6899D1E84823BDC319035EF7C0AD4E3016BACA786
                                                                                                                                                                                                              SHA-512:E3F8D68A4D7EB62EF6F6BF7BACDDB7D5D81D755FC86DF41B754DAB67B7540AF041088D0A8F4709410D2E99174124120AF660E313E57322920CB3D7DDEBDAC8CA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://faves.grow.me/main.js
                                                                                                                                                                                                              Preview:!function(){"use strict";var t=function(){return t=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},t.apply(this,arguments)};function e(t,e,n,r){return new(n||(n=Promise))((function(o,i){function a(t){try{s(r.next(t))}catch(t){i(t)}}function c(t){try{s(r.throw(t))}catch(t){i(t)}}function s(t){var e;t.done?o(t.value):(e=t.value,e instanceof n?e:new n((function(t){t(e)}))).then(a,c)}s((r=r.apply(t,e||[])).next())}))}function n(t,e){var n,r,o,i={label:0,sent:function(){if(1&o[0])throw o[1];return o[1]},trys:[],ops:[]},a=Object.create(("function"==typeof Iterator?Iterator:Object).prototype);return a.next=c(0),a.throw=c(1),a.return=c(2),"function"==typeof Symbol&&(a[Symbol.iterator]=function(){return this}),a;function c(c){return function(s){return function(c){if(n)throw new TypeError("Generator is already executing.");for(;a&&(a=0,c[0]&&(i=0)),i;)try{if(n=1,r&&(o=2&c[0]?r.return:
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):87553
                                                                                                                                                                                                              Entropy (8bit):5.262620498676155
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                              MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                              SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                              SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                              SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fedandfancy.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                                                                                                              Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Java source, ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):94
                                                                                                                                                                                                              Entropy (8bit):4.853212091792122
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:JSRDTrbgi1u8p9VQHZn4VMYVAYQfDn:w/Lp3QHh43V87
                                                                                                                                                                                                              MD5:C32EE03EC5BBBDF939F8E83207ECFCFD
                                                                                                                                                                                                              SHA1:8025A6CE503DD06C070D9236C80CBD33FE455F75
                                                                                                                                                                                                              SHA-256:41DAF276228D8CA473C7749A9C23D8A70B58363994CD437B9B0B7ACAA2799870
                                                                                                                                                                                                              SHA-512:5442498D727C4955A2C0DEE2E06DE7BE4DCB072AFDAC7E15AEA2543B171143D6D016C1905D256D64BE101E56EEA0472A16971B198893C72C9E2A06B77A8167B9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://faves.grow.me/index-Cd8DFZZ1.js
                                                                                                                                                                                                              Preview:import{x as p}from"./initializeApp-DWCgSlYX.js";import"./app.8.21.1.js";export{p as default};.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):69993
                                                                                                                                                                                                              Entropy (8bit):7.974873570371871
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:2YifDWxwc4Ilu7Yi2Y0OhZ6pD39mnSKv9LGEbWObPtvGdX/x+BjAXlYsK:ZifCwc48YqOTFnVLGEbdzhGdvxojPsK
                                                                                                                                                                                                              MD5:8A96D889ACA2844BF4DC02A2312C955F
                                                                                                                                                                                                              SHA1:6648ABEEE24C5D803BB926FBBC05FF5C0643DF39
                                                                                                                                                                                                              SHA-256:71A6ACC6BA0D6D234890E4A5F508FA41D46691FF8DA6143553BDF91C727C3CA8
                                                                                                                                                                                                              SHA-512:3DB7B4749E2668C23C205EB0CD73B32F776AF2D2B023B2238BB0C4EC8003C7B1AD88FEC6C0EAE63E82744D5C0842681B85CE97DB739B5A398C37C9C56106C5DA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fedandfancy.com/wp-content/uploads/2024/05/cashew-queso-dip-720x720.jpg
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................`.......`...........http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - cashew queso dip</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-05-04</Attrib:Created>. <Attrib:ExtId>7817973e-fa2c-4b89-832d-143d517f2201</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=176, yresolution=184, resolutionunit=2], baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):31113
                                                                                                                                                                                                              Entropy (8bit):7.950842105274292
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:OK1WCVmJThaX8YvrS+A/+rdHtmJ1osD+R9nhR4OYuLeZKsm:O4lVmJIX8YX6+rdNQ1osDQhR7YuL2KL
                                                                                                                                                                                                              MD5:9EA0AAAE173BEF6F9BD7A48671E484B6
                                                                                                                                                                                                              SHA1:A309F84C89183737BDDAB846B75C65BFFDA6C45F
                                                                                                                                                                                                              SHA-256:2D542245A082B406407869C79C7DA9053C32A8DFFDDA77CEB784A6BF987ABAF3
                                                                                                                                                                                                              SHA-512:D57BD840AEC3A322FE60751E97960857C758078A2850A3798188F3283F1BB6E80129E4C302674E849EF667AC2174A620463F5DDE80093792FDC8FCAE2EE2AEA8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................;...........`.......`.......ASCII...xr:d:DAGCbp6OuCQ:2,j:7142007995828285538,t:24041422.....http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - bolognese</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-04-14</Attrib:Created>. <Attrib:ExtId>695821f7-96ec-4c3f-9c99-c608daf5a0fd</A
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1362
                                                                                                                                                                                                              Entropy (8bit):7.829537915303463
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:4A2OrV3w3s8qc2Ix14JBrC6imH0WB9638/l8b4/tcCxereDU0zCKWiNv1:b2aVNbIx1+m+V9Dm4/tcuDlCKDt
                                                                                                                                                                                                              MD5:E08A2C7F4541DF6C2539E10B962D1D6C
                                                                                                                                                                                                              SHA1:45BADEE8B94B07236C885557AA214941A8310D25
                                                                                                                                                                                                              SHA-256:B2759416146EB26BF42870473C88BAF653025D51371B6A45F1D2186863001E3C
                                                                                                                                                                                                              SHA-512:207426874D3879ED8683B8846FBC4E4E251AB87448B29CD4D73800899B8F965FF8EC3C5F9972881F596B74C3E01FC21044673D51D142BE1EBAAF9F864DC7874D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....IDATX...OTg.......03 ......)..E...Mj..6&F..F..o0M.B.Ew..4.1.5..JAii.R.B.xA.A..f..f.].@F..Z.Y..s..y..{.."..3....@..6..p..j...&.U.*.M..2.....B..~`7P...o...~..8...'$....z,K=.........L.0...=....U...v.P...............sn.q..)...N=.5..#..&..Yf/....,.:.}....aL.........@..<./..0;..sYB.....h.s.......p.A.._.......<.W.<.O....&.^..".M?1......Sa.W..J_4..T...a.'')..&+....@6...kA.....q.b#fJ..}..{....x2.....S.0.IV.....0...fh......p.7..w.t.+...@.]&h..<.^.Q..uM.v.....Cd8..B.|s..i6...U..~.....kW..xH.'.....+.h....{.NL.r.gS.@...-..G.AZ:.*.H...\.3.x..{.,s..L...u......\m......8-...,..p...9.eg&......d.Z.{...3..q....^..9....fq.......v...S..N..{..C......(........... .M.q%.....a.0.O...*.9....{.=.FEi1..<..B=..}..h..kVR....x..=f...:?w.. .9K.#-...R....'i6.].}|...(.D.'./..c3M<.Y...C{.%+.I$..0bA..v..j.3RLU...s1a..q......B|.........Y_......f.!..D..A...b.LL..Z....<..r..ta.)..S1M.y3..@.m.:..{...{..... jY.......z.n..w..y.t..4..L....nO..H..Q
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13152
                                                                                                                                                                                                              Entropy (8bit):4.878500337898446
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:CdB1rktcyfh5k6UcG2ZiLr2bKwpxRW0oLUnRGSGTVskDObrneSM+XR:VtnLUcNZiLyw0ZRguX3J
                                                                                                                                                                                                              MD5:7BEC808FD3F55D54EC992DD11C717DBD
                                                                                                                                                                                                              SHA1:969B8B2585FA1DE6B6054CA55F8BD1C356326261
                                                                                                                                                                                                              SHA-256:10788D7EAEBE35FB57BB0C5FC5C6414CF0123B4F7826A70ABAA9B2F3C8409E9F
                                                                                                                                                                                                              SHA-512:4C36BA82082D3298AE2A2B59010620BF6BF5E7D247C94929AA93B777B08FF26D73DD61FA480F2AF3299C8A80FD3F48F115761AD04E692EFE133AAF2AF67EF094
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:{. "accept": "Accept",. "account": "Account",. "backToSearch": "Back to Search Results",. "backToWebsite": "Back to website",. "bookmarkImportCTALoggedIn": "View your Bookmarks",. "bookmarkImportCTALoggedOut": "Sign up for Free",. "bookmarkImportDescriptionLoggedIn": "Head to your Grow account to start saving your favorite content from {{siteName}}",. "bookmarkImportDescriptionLoggedOut": "Create a Grow account to keep your bookmarks from {{siteName}}",. "bookmarkImportDescriptionLoggedOutDeadline": "Create a Grow account by {{bookmarkImportDeadline}} to keep your bookmarks from {{siteName}}",. "bookmarkImportDescriptionPendingBookmarksDeadline": "Head to your Grow account by {{bookmarkImportDeadline}} to keep your bookmarks from {{siteName}}",. "bookmarkImportTitle": "{{siteName}} has moved to Grow",. "bookmarkPage": "Bookmark page",. "bookmarkSavedToast": {. "description": "Successfully added to <bookmarkLink>bookmarks</bookmarkLink>!". },. "bookmarks": "Bookmarks",
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                                                              Entropy (8bit):7.968992402648885
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:9pOJpzDtXsbAg4x1Ot4QYXwNCVnTPOQ3FGPCfOTPzm7C6XYi:Sp2bAgI1CTY/Z6Q3wLPcYi
                                                                                                                                                                                                              MD5:425C243CE536571C9FF6095F0618CE00
                                                                                                                                                                                                              SHA1:8E632B99F0285F3B24A2ECA09EBF2BB754910A76
                                                                                                                                                                                                              SHA-256:AC73E32E61BD164EC25A19CAF230659093BFCEDA457B99F3C7A1C019FC803419
                                                                                                                                                                                                              SHA-512:58920558E31DE075111F77D0D134EC6CFEF9C15D6BEA4DC1AC0920F3543F45EBA52F2C263A2601D77215229F8DE3262A8A7A40A805E6371B813656215D9CA24E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................`.......`..........2http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - Chilaquiles Rojos Breakfast Casserole</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-04-23</Attrib:Created>. <Attrib:ExtId>6fa0ce1a-9ac9-4299-9d60-db9a0d5a5668</Attrib:ExtId>. <Attrib:FbId>5252659141
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1677
                                                                                                                                                                                                              Entropy (8bit):4.720512293953214
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:CNSfmJ73r2a9sHvSXLa90m6aUDEdMJCFlB6r2CqJCgcI+KNCMtvQFZQM:MSfYncE1m6FDEIIbxdgzKCMtveZQM
                                                                                                                                                                                                              MD5:E0F65C19EB3358FBDD2D5A123C29424E
                                                                                                                                                                                                              SHA1:37AED7C73AC9BEA34A9C9163A785983F750C4D52
                                                                                                                                                                                                              SHA-256:AAF7053BE77634191FEAD6916D2D482B9E0D297615F16E838077218AD91DCB69
                                                                                                                                                                                                              SHA-512:E69E0E9A2D22B9A16AFABA7219CA9CE1CB35292E218EE313FDF0D8385258111F32BD6B5B04E848A1AA7D6AB0DED1F026D4084A69A4FC9F47E564D4ECD81B26DD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fedandfancy.com/wp-content/plugins/tasty-links/assets/css/featured-links-block.css?ver=1.4
                                                                                                                                                                                                              Preview:.wp-block-wp-tasty-tasty-links-featured {. box-shadow: 0 4px 8px 0 rgba(0, 0, 0, 0.12), 0 2px 4px 0 rgba(0, 0, 0, 0.08);. display: flex;. flex-wrap: wrap;. justify-content: space-evenly;. margin: 2rem auto;. padding: 1.5rem 1rem; }. .wp-block-wp-tasty-tasty-links-featured > h1,. .wp-block-wp-tasty-tasty-links-featured > h2,. .wp-block-wp-tasty-tasty-links-featured > h3,. .wp-block-wp-tasty-tasty-links-featured > h4,. .wp-block-wp-tasty-tasty-links-featured > h5,. .wp-block-wp-tasty-tasty-links-featured > h6 {. flex: 0 0 100%;. margin-bottom: 1rem;. text-align: center; }. .wp-block-wp-tasty-tasty-links-featured .tasty-link-card {. flex: 0 0 50%;. padding: 0.5rem 0.5rem 1.5rem;. text-align: center; }. @media screen and (min-width: 500px) {. .wp-block-wp-tasty-tasty-links-featured .tasty-link-card {. flex: 0 0 33%; } }. .wp-block-wp-tasty-tasty-links-featured .tasty-link-card p {. font-size: 1em;. font-weight: bold;. margin-b
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5893)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5894
                                                                                                                                                                                                              Entropy (8bit):5.43729107668444
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:Zzotxx12q+QN0NVH6vPqT4wzF3NSa9TcRx3UbQWFbNq7KFyd8qKu+g3fM2XVc+Fz:loz2q+QWVkALF3ca9QRxU3bNqKyd8x1K
                                                                                                                                                                                                              MD5:EC8196F913B908606D4E49CE4998EF70
                                                                                                                                                                                                              SHA1:FF3BF4F26ED372D04E59BC25658EAB74BDC00023
                                                                                                                                                                                                              SHA-256:A2955740B137D1494DB1524C2FEF37E9679133E7C3683565F469B133C5C24C51
                                                                                                                                                                                                              SHA-512:997E2ACF81A1025D367480D0C91C4E77CB262BB530C6995AA70F67FD4B53DD02A8C103B443D0BBD2516D322D6A3718414D3F3B2148D6526EA6554A2F5530F8A1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:var V=(h,n)=>()=>(n||h((n={exports:{}}).exports,n),n.exports);var K=V(g=>{class r{static get VERSION(){return"2.0.0"}static get COOKIE_NAME(){return"__uid_2"}static get DEFAULT_REFRESH_RETRY_PERIOD_MS(){return 5e3}static setupGoogleTag(){window.googletag||(window.googletag={}),googletag.encryptedSignalProviders||(googletag.encryptedSignalProviders=[]),googletag.encryptedSignalProviders.push({id:"uidapi.com",collectorFunction:()=>window.__uid2&&window.__uid2.getAdvertisingTokenAsync?__uid2.getAdvertisingTokenAsync():Promise.reject(new Error("UID2 SDK not present"))})}constructor(){this.init=e=>{if(n)throw new TypeError("Calling init() more than once is not allowed");if(typeof e!="object"||e===null)throw new TypeError("opts must be an object");if(typeof e.callback!="function")throw new TypeError("opts.callback must be a function");if(typeof e.refreshRetryPeriod<"u"){if(typeof e.refreshRetryPeriod!="number")throw new TypeError("opts.refreshRetryPeriod must be a number");if(e.refreshRetryP
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5893)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5894
                                                                                                                                                                                                              Entropy (8bit):5.43729107668444
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:Zzotxx12q+QN0NVH6vPqT4wzF3NSa9TcRx3UbQWFbNq7KFyd8qKu+g3fM2XVc+Fz:loz2q+QWVkALF3ca9QRxU3bNqKyd8x1K
                                                                                                                                                                                                              MD5:EC8196F913B908606D4E49CE4998EF70
                                                                                                                                                                                                              SHA1:FF3BF4F26ED372D04E59BC25658EAB74BDC00023
                                                                                                                                                                                                              SHA-256:A2955740B137D1494DB1524C2FEF37E9679133E7C3683565F469B133C5C24C51
                                                                                                                                                                                                              SHA-512:997E2ACF81A1025D367480D0C91C4E77CB262BB530C6995AA70F67FD4B53DD02A8C103B443D0BBD2516D322D6A3718414D3F3B2148D6526EA6554A2F5530F8A1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://faves.grow.me/uid2Sdk-CCPdrhGu.js
                                                                                                                                                                                                              Preview:var V=(h,n)=>()=>(n||h((n={exports:{}}).exports,n),n.exports);var K=V(g=>{class r{static get VERSION(){return"2.0.0"}static get COOKIE_NAME(){return"__uid_2"}static get DEFAULT_REFRESH_RETRY_PERIOD_MS(){return 5e3}static setupGoogleTag(){window.googletag||(window.googletag={}),googletag.encryptedSignalProviders||(googletag.encryptedSignalProviders=[]),googletag.encryptedSignalProviders.push({id:"uidapi.com",collectorFunction:()=>window.__uid2&&window.__uid2.getAdvertisingTokenAsync?__uid2.getAdvertisingTokenAsync():Promise.reject(new Error("UID2 SDK not present"))})}constructor(){this.init=e=>{if(n)throw new TypeError("Calling init() more than once is not allowed");if(typeof e!="object"||e===null)throw new TypeError("opts must be an object");if(typeof e.callback!="function")throw new TypeError("opts.callback must be a function");if(typeof e.refreshRetryPeriod<"u"){if(typeof e.refreshRetryPeriod!="number")throw new TypeError("opts.refreshRetryPeriod must be a number");if(e.refreshRetryP
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (57765)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):112427
                                                                                                                                                                                                              Entropy (8bit):4.925295015861728
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:pZeJWfZglWQg5MG7+qehN2pUkxWLZQql3Pq:pZeJwkWQg5MG7+qehN2pUk4LaU3Pq
                                                                                                                                                                                                              MD5:319580D7D8944A1A65F635E0D11E5DA5
                                                                                                                                                                                                              SHA1:E23BC18EF1B0F78F7010E3C16E4C5E1F333248BD
                                                                                                                                                                                                              SHA-256:FB3A89CC6347E098063BD15F285BC90411846DDCE6F17812364FEEDAB67A67F5
                                                                                                                                                                                                              SHA-512:743825EAEA11208277528E506C115EC786AB060095AE4250C65A9B02FE9E5CB2AC5AC386532486A2678B9615490CE75BA096A9FD2041200989AD07A726B5D9D0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fedandfancy.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2
                                                                                                                                                                                                              Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):13577
                                                                                                                                                                                                              Entropy (8bit):5.272065782731947
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                              MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                              SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                              SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                              SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fedandfancy.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                                                                                                              Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (32016)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):68091
                                                                                                                                                                                                              Entropy (8bit):5.620871119907441
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:+9PRPTQW/tk2Ij51yTrtten/f9iDB3cLCGHy5aXtBGoF1uuCLDlc/UUSM9X6Nl6p:+9Zl3Wp/fS3cRBGLkV6OMun4GGzU
                                                                                                                                                                                                              MD5:4132A7E79904D8C01FE037F77407E036
                                                                                                                                                                                                              SHA1:209B35715B62204FB3A28F9F495E93129CF7AF13
                                                                                                                                                                                                              SHA-256:79E9F1410DFCF6F141BAE90A3C3195C275EC390F5D35FCE5BCBA4B4927A1A7E1
                                                                                                                                                                                                              SHA-512:57C3197199B358F1CE4F0870186B9AD5F5CCFDFD395E715AEE220E67B64D1E390C511A7333762C59078AFCC202C9A2A7FD50A23DF8768AB79565EDEB7C6DC24F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://assets.pinterest.com/js/pinit_main.js?0.9860642363122125
                                                                                                                                                                                                              Preview:!function(a,b,c,d){var e=a[d.k]={w:a,d:b,n:c,a:d,s:{},f:function(){return{callback:[],debug:function(a){e.v.config.debug&&e.w.console&&e.w.console.log&&e.w.console.log(a)},listen:function(a,b,c,d){d?"undefined"!==typeof a.removeEventListener?a.removeEventListener(b,c,!1):"undefined"!==typeof a.detachEvent&&a.detachEvent("on"+b,c):"undefined"!==typeof e.w.addEventListener?a.addEventListener(b,c,!1):"undefined"!==typeof e.w.attachEvent&&a.attachEvent("on"+b,c)},getEl:function(a){var b=null;return b=a.target?3===a.target.nodeType?a.target.parentNode:a.target:a.srcElement},changeClass:function(a,b){var c=function(b){var c=new RegExp(b,"ig");a.className=a.className.replace(c,"").replace(/ +/g," ")};for(var d in b){var f=e.a.k+"_"+d;c(f),b[d]===!0&&(a.className=a.className+" "+f)}},get:function(a,b){var c="";return c="string"===typeof a[b]?a[b]:a.getAttribute(b)},loadFont:function(a){e.w.setTimeout(function(){e.v.ourStyles.sheet.insertRule('@font-face { font-family: "'+a.name+'"; src: url("
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):69769
                                                                                                                                                                                                              Entropy (8bit):7.9694922263452606
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:REY0euJ9H6CBcGjSMrPSWlJVKWqAAkn8EsWuxK6JreeESABZXaCNXZ:SY0euJsc9jSMuWqOnI3yefAdJ
                                                                                                                                                                                                              MD5:89DFE3A8DCB44C096B8C957CA112A635
                                                                                                                                                                                                              SHA1:0ECF55F85E9512123564901665237911E5D1A3F4
                                                                                                                                                                                                              SHA-256:A888C9205D2FA821FBB219D5139314DF46437065784F158C655B6760D26ADAF1
                                                                                                                                                                                                              SHA-512:D2093433D744F77F23A45FAD846F2ADC6D7AFC353C4A30D398C47CE97A141A7F408F230C080DCC5F3D8F6007CB347D6BC5F0F21EC4AED1B051B5BCDDA2DD884B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................`.......`...........http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - berries and cream</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-04-24</Attrib:Created>. <Attrib:ExtId>34156599-5d9c-42ed-8c65-a5c840d56a96</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 36848, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):36848
                                                                                                                                                                                                              Entropy (8bit):7.995112872818791
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:768:57Wc/aUQVBlB85eA5/ULxb14Nv3zyMfD9zriUE2knMVQu:57WYWVBlBj2/UVRchr62kMVQu
                                                                                                                                                                                                              MD5:3CCD9AB2050B2F26898B77AF9148B8E2
                                                                                                                                                                                                              SHA1:7F9F46B2FB3F121F3C0600E1182D725B1BE6C176
                                                                                                                                                                                                              SHA-256:258F9F1B553BB57419619F41D3B1445226C7BC63D2A3409EFEF4A68426709E94
                                                                                                                                                                                                              SHA-512:6F9F764D77A563A132E952BD49790F22AA80A88F885BB9AA82F1C25BBC9FBA1451F3E4FADD1EABDF86DC77F7FCDC13C5B183AEE617077F3061E04D54E7246AFE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/dmsans/v15/rP2Yp2ywxg089UriI5-g4vlH9VoD8Cmcqbu0-K6z8GXhnU0.woff2
                                                                                                                                                                                                              Preview:wOF2..............*....~.................................J?HVAR.".`?STAT.\'2.../l.....,.A....0..4.6.$..8. .....8..[..Q#.....m..A......N.2Y......6.....e..iIe.m.KZ......=...,.....-+..6"..s.j..23.+.Y.vY....YX'.w^N..@...-mu....!...9.i....DS.=....>.a.t.Q,\t..G.2!.....[../S........D..A&.8...!.A.7K+2Q.c....D..._..i....*..J(f=7...C.[..n6.B....B.t.z4C.T+...b...!.B..x..*r>D....q.C......9.Z....?....{./.......D#..N..O]+..5.5.......{".l.XD...,."a.l0bD..FcD].W..^.qzQ.^.uMA...>h.0.K=.4..h.....T..mG.+.........n+_DG..I.GT..B..igd.X.!u.n&U.;.C.~S.........d....h..{.... .. ..KL...!N.$..5.a.SN......6.=}j.HJ:J.pG.n.~b.AOS..'.T....G.........E.]..O\...|.p/...l..-.i4?....J*0..y.........N.O....3.4&ql...t.T.......I..q..$..........i.n..m..O...v....P.m!...........K...M....r.6Q......:E..$.D>.it...h..>B...R..~.NmF.....x{1`.c..[brR..T....%..\.wz.^..V...?..YG^...eok....b.uu.V.ZqP`.04,.^..L.K.l....i......%Vj..'.0...o..g.....w7z..i`8R.Cj........V.HV.;..w.Qg......pY...b.3$
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1468
                                                                                                                                                                                                              Entropy (8bit):5.810799103656643
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:2jkm94/zKPccAoFL+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtfO1/6QsLc:VKEckKo7LmvtUjPKtX7ZO1/2LrwUnG
                                                                                                                                                                                                              MD5:26CCD2244A97C7F85F30544FD4818904
                                                                                                                                                                                                              SHA1:7D0FB711122B5CDFCC0636A5E05A504C4E6A7548
                                                                                                                                                                                                              SHA-256:829D40EFFF5E8B8FA0A07D42CCC930A67A9FB046E05B06B634722DFB6CA93BDF
                                                                                                                                                                                                              SHA-512:F8ABB11DEA5BD46F334E0C25A15E31F3887F1897FF2A84C5BC9C10B2FDB257AF46D2D929C23A85C8C004358941AA7C6EC0D077A4D0BB0B6166749FF3CB0C71D9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6Lf7aNMpAAAAABQxf6TY0w0lrj-A39p0_HS8A5wL');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (32016)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):68091
                                                                                                                                                                                                              Entropy (8bit):5.620871119907441
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:+9PRPTQW/tk2Ij51yTrtten/f9iDB3cLCGHy5aXtBGoF1uuCLDlc/UUSM9X6Nl6p:+9Zl3Wp/fS3cRBGLkV6OMun4GGzU
                                                                                                                                                                                                              MD5:4132A7E79904D8C01FE037F77407E036
                                                                                                                                                                                                              SHA1:209B35715B62204FB3A28F9F495E93129CF7AF13
                                                                                                                                                                                                              SHA-256:79E9F1410DFCF6F141BAE90A3C3195C275EC390F5D35FCE5BCBA4B4927A1A7E1
                                                                                                                                                                                                              SHA-512:57C3197199B358F1CE4F0870186B9AD5F5CCFDFD395E715AEE220E67B64D1E390C511A7333762C59078AFCC202C9A2A7FD50A23DF8768AB79565EDEB7C6DC24F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://assets.pinterest.com/js/pinit_main.js?0.05725779182224344
                                                                                                                                                                                                              Preview:!function(a,b,c,d){var e=a[d.k]={w:a,d:b,n:c,a:d,s:{},f:function(){return{callback:[],debug:function(a){e.v.config.debug&&e.w.console&&e.w.console.log&&e.w.console.log(a)},listen:function(a,b,c,d){d?"undefined"!==typeof a.removeEventListener?a.removeEventListener(b,c,!1):"undefined"!==typeof a.detachEvent&&a.detachEvent("on"+b,c):"undefined"!==typeof e.w.addEventListener?a.addEventListener(b,c,!1):"undefined"!==typeof e.w.attachEvent&&a.attachEvent("on"+b,c)},getEl:function(a){var b=null;return b=a.target?3===a.target.nodeType?a.target.parentNode:a.target:a.srcElement},changeClass:function(a,b){var c=function(b){var c=new RegExp(b,"ig");a.className=a.className.replace(c,"").replace(/ +/g," ")};for(var d in b){var f=e.a.k+"_"+d;c(f),b[d]===!0&&(a.className=a.className+" "+f)}},get:function(a,b){var c="";return c="string"===typeof a[b]?a[b]:a.getAttribute(b)},loadFont:function(a){e.w.setTimeout(function(){e.v.ourStyles.sheet.insertRule('@font-face { font-family: "'+a.name+'"; src: url("
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):71569
                                                                                                                                                                                                              Entropy (8bit):7.967520425374621
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:9pOJpzDtXsbAg4x1Ot4QYXwNCVnTPOQ3FGPCfOTPzm7C6XYjq7J:Sp2bAgI1CTY/Z6Q3wLPcYs
                                                                                                                                                                                                              MD5:F09FC8EE0749AA4647590E9DDF823038
                                                                                                                                                                                                              SHA1:D12740610E9C9F39F49FD62B92E83DEE601BC562
                                                                                                                                                                                                              SHA-256:30C716208D19D95369B762A2D7AC28E6897EA8F20B692AA50916CEE3AA42448A
                                                                                                                                                                                                              SHA-512:B81DEAA38F95C5018C992E7D5F8DEB17548757ADF4BC4F05322DAF923CC7290933DC7CB601A74CC97375E2DA9DFF6BE378A63DF97C9B085910DAB27FA0A87A0E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fedandfancy.com/wp-content/uploads/2024/04/Chilaquiles-Rojos-Breakfast-Casserole-720x720.jpg
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................`.......`..........2http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - Chilaquiles Rojos Breakfast Casserole</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-04-23</Attrib:Created>. <Attrib:ExtId>6fa0ce1a-9ac9-4299-9d60-db9a0d5a5668</Attrib:ExtId>. <Attrib:FbId>5252659141
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):72
                                                                                                                                                                                                              Entropy (8bit):4.494878349579427
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:YCB9ACSdRMQE7XMI8QmSdHr4:YCcTdNE7cIISFr4
                                                                                                                                                                                                              MD5:5164AE687F205A231362E35030D80423
                                                                                                                                                                                                              SHA1:7B64F8928377AD177D75536402735BEB4AED1A21
                                                                                                                                                                                                              SHA-256:17507EBA22C20C7F24AA9DC13BFE1727A8994A35D1B32D4AF0DC42F86CC29879
                                                                                                                                                                                                              SHA-512:8652A46ECD79F5EF7F65751A33B16511732DE15E91A7E73A54950EB055A9E211F8A7A223D88E5309DFF75B56873A64C21250AF34425399291E4B7297F90746AC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:{"gdprApplies":false,"isAdditionalPrivacyState":true,"countryCode":"US"}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1392)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):11689
                                                                                                                                                                                                              Entropy (8bit):5.161807419486538
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:mkgH/9W0He1ZFe1ZfLvrL4aPHo+JBoTuFumJfpoT7lGnTH4IUg:+FWyrL4o/HrUg
                                                                                                                                                                                                              MD5:9593C634B81C031342CBE0FA03903D47
                                                                                                                                                                                                              SHA1:DD68EE9D73731B22FB7252F66BE8BEA5D17227C7
                                                                                                                                                                                                              SHA-256:D7BDBA02AFA8C04C13F280C71A50F8C8186C883711C5DABBD13566DD738BFF0A
                                                                                                                                                                                                              SHA-512:F148020673308A496E6DB48A8468DF81F78B8AA63812C4ACDCC7B5D7265A241491726ACFAA4EE578A71B23F5111D336E446BD7C8028634BC4E8C01F472028270
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:;var MonsterInsights=function(){var e=[],i='',r=!1;this.setLastClicked=function(t,n,i){t=typeof t!=='undefined'?t:[];n=typeof n!=='undefined'?n:[];i=typeof i!=='undefined'?i:!1;e.valuesArray=t;e.fieldsArray=n};this.getLastClicked=function(){return e};this.setInternalAsOutboundCategory=function(e){i=e};this.getInternalAsOutboundCategory=function(){return i};this.sendEvent=function(e,t,n){y(e,t,n,[])};function d(){if(window.monsterinsights_debug_mode){return!0}.else{return!1}};function p(e,t,n){var l={};for(var i in e){if(!e.hasOwnProperty(i)){continue};if(t&&t.indexOf(i)===-1){continue};if(n&&n.indexOf(i)>-1){continue};l[i]=e[i]};return l};function b(e,t,n){if(!monsterinsights_frontend.v4_id||e!=='event'){return};var i=n.event_category||'',a=['event_name','event_category','event_label','value',],l=p(n,null,a);l.action=t;l.send_to=monsterinsights_frontend.v4_id;let hitType=i.replace('-','_');if(i.indexOf('outbound-link')!==-1){hitType='click'}.else if(i==='download'){hitType='file_downlo
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2228
                                                                                                                                                                                                              Entropy (8bit):7.82817506159911
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                              MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                              SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                              SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                              SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):128127
                                                                                                                                                                                                              Entropy (8bit):7.978769190230856
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:mzUmbUb/FYVXpX7NKgoziJpgL6wWfbP1eyXAckik:mzBUb9YfXBKfsbPvWB
                                                                                                                                                                                                              MD5:8B8D347A18F72B8A5D3426C565A37385
                                                                                                                                                                                                              SHA1:C06E9C6AEDE3D1BC35B5A7A5C84C71C775EA607B
                                                                                                                                                                                                              SHA-256:D6532ED9B6314FF9A8FF8603EED87F84F5EDD8C96AC948E7E9BF264D96EA8811
                                                                                                                                                                                                              SHA-512:B48B32EFEF9A032C6E1F94A351034D4429CFD5F5794CF1DC0119CC971C690EFC4EB10897DC8BC62BB82B3126E21A90187D62C134A509CB78F7D658FCACBC777F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fedandfancy.com/wp-content/uploads/2024/06/summer-salads-720x720.jpg
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................`.......`...........http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - summer salads</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-06-07</Attrib:Created>. <Attrib:ExtId>9025965a-ad29-443a-b632-f4266370819b</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3846
                                                                                                                                                                                                              Entropy (8bit):5.003383537241633
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:YCuR0RR+1h5IWbAyYOZCflbQIJSJEhL3BskrV2mKigmpjYLQU+uK+jwC7LkvrV:Zu+2Ncy4xSTkrknmp8MbG4rV
                                                                                                                                                                                                              MD5:92F4D82688842DF80CAF573F1E822C9D
                                                                                                                                                                                                              SHA1:791234F9FC7550F426D7A1FC30B9841AFE97CAFA
                                                                                                                                                                                                              SHA-256:9559C0D4D287E6D24591E5B8E46DCDF0C319E91F4782916C56CA6D00576F1650
                                                                                                                                                                                                              SHA-512:82E5AF2CA319FB549FCD8D8A15BE4D2FBD52A56203B51464AFEC6B8875CCD08BA5F2DA4D1CCE2394C4D429B7AB9D3E628C0D437293AC2954B9BFFB3F441831F3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://api.grow.me/sites/U2l0ZTpmNWRlMzA5YS00ZTg5LTQzMTctYjNhNy0wMDg4YzYxNGI3YjQ=/config
                                                                                                                                                                                                              Preview:{"id":"f5de309a-4e89-4317-b3a7-0088c614b7b4","dbId":"f5de309a-4e89-4317-b3a7-0088c614b7b4","name":"Fed & Fancy","domains":["fedandfancy.com"],"domainObjects":[{"domain":"fedandfancy.com","isVerified":true}],"googleAnalyticsId":"","growEnabled":true,"hasPages":true,"deletedAt":null,"offering":null,"siteConfig":{"actionColor":"","alignment":"right","bookmarkImportCtaEnabled":false,"bookmarkImportCtaDeadline":null,"bookmarkImportCtaImageUrl":null,"avoidSelectors":[],"denyListArbitrarySelectors":[],"colorMode":"light","contentSelector":"","copyLinkShare":null,"defaultSearchSelectors":false,"defaultPopupWidgetId":null,"defaultSpotlightWidgetId":"U3Vic2NyaWJlV2lkZ2V0OjU1YzQwYjM4LTVlNDItNDA5NS1iNzdmLTlhOWU0MGRjOGYwNQ==","defaultMostValuableContentWidgetId":null,"dynamicPageUrls":[],"facebookShare":true,"formDensity":"single","fullPageActionColor":"","fullPageBackgroundColor":"","fullPageHeaderBackgroundColor":"","fullPageHeaderTextColor":"","fullPageTextColor":"","googleAnalyticsEnabled":true
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7318)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):7319
                                                                                                                                                                                                              Entropy (8bit):5.3258558485786445
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:5Up7nAY/IAyjL5AZ63dcLXRMY4HfZRam2YiRt3nFEbKUZpR4CiaJNWwjLMhCO51i:567As9yHiYe+Y4HBR3iruNWWMsvl
                                                                                                                                                                                                              MD5:916E8F201C15BFEA6668066EC6757AF3
                                                                                                                                                                                                              SHA1:F402BFF78A2F21ABE756705D272B36325C373473
                                                                                                                                                                                                              SHA-256:FEF36BE81D59B3D5A68E84F49D5D04FBF185D9FF76F8E1CA8DFAD90CC9C0D036
                                                                                                                                                                                                              SHA-512:410578CCA625CDFFAF86D61A18AE3B2B151F4AF07614F4763F67C591B7D7F7C9D70C6FD85D0CA52B9FAF2304B8F43DB140569DC30593AE12F3CF82E5503E23FF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://faves.grow.me/LockedPrintButtonModal-5nMh0DZW.js
                                                                                                                                                                                                              Preview:var v=Object.freeze,ee=Object.defineProperty;var r=(t,n)=>v(ee(t,"raw",{value:v(n||t.slice())}));import{s as O,_ as a,T as W,d as M,aa as te,S as oe,D as o,e as j,ad as ne,ag as se,K as re,ah as ie}from"./initializeApp-DWCgSlYX.js";import{c8 as ae,o as le,c as ce,s as y,K as de,ab as u,aj as ue,l as pe,v as he,C as xe,b4 as ge,H as be,A as _e,a8 as me,ag as fe,j as e,c9 as ke,ca as je,bs as ye,a9 as we,am as z}from"./app.8.21.1.js";import{M as Ce}from"./Close-DGgMIpfo.js";var E;const w=O.css(E||(E=r(["\n height: 20px;\n opacity: 0.5;\n\n :hover {\n opacity: 1;\n }\n"])));var L,Se=a(Ce)(L||(L=r(["\n ","\n fill: ",";\n "])),w,t=>t._css),P,Ie=a(W)(P||(P=r(["",""])),w),B,ve=a(M)(B||(B=r(["\n position: absolute;\n top: 15px;\n left: 25px;\n z-index: ",";\n display: flex;\n justify-content: center;\n align-items: center;\n width: max-content;\n padding: 8px
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (32016)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):68091
                                                                                                                                                                                                              Entropy (8bit):5.620871119907441
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:+9PRPTQW/tk2Ij51yTrtten/f9iDB3cLCGHy5aXtBGoF1uuCLDlc/UUSM9X6Nl6p:+9Zl3Wp/fS3cRBGLkV6OMun4GGzU
                                                                                                                                                                                                              MD5:4132A7E79904D8C01FE037F77407E036
                                                                                                                                                                                                              SHA1:209B35715B62204FB3A28F9F495E93129CF7AF13
                                                                                                                                                                                                              SHA-256:79E9F1410DFCF6F141BAE90A3C3195C275EC390F5D35FCE5BCBA4B4927A1A7E1
                                                                                                                                                                                                              SHA-512:57C3197199B358F1CE4F0870186B9AD5F5CCFDFD395E715AEE220E67B64D1E390C511A7333762C59078AFCC202C9A2A7FD50A23DF8768AB79565EDEB7C6DC24F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:!function(a,b,c,d){var e=a[d.k]={w:a,d:b,n:c,a:d,s:{},f:function(){return{callback:[],debug:function(a){e.v.config.debug&&e.w.console&&e.w.console.log&&e.w.console.log(a)},listen:function(a,b,c,d){d?"undefined"!==typeof a.removeEventListener?a.removeEventListener(b,c,!1):"undefined"!==typeof a.detachEvent&&a.detachEvent("on"+b,c):"undefined"!==typeof e.w.addEventListener?a.addEventListener(b,c,!1):"undefined"!==typeof e.w.attachEvent&&a.attachEvent("on"+b,c)},getEl:function(a){var b=null;return b=a.target?3===a.target.nodeType?a.target.parentNode:a.target:a.srcElement},changeClass:function(a,b){var c=function(b){var c=new RegExp(b,"ig");a.className=a.className.replace(c,"").replace(/ +/g," ")};for(var d in b){var f=e.a.k+"_"+d;c(f),b[d]===!0&&(a.className=a.className+" "+f)}},get:function(a,b){var c="";return c="string"===typeof a[b]?a[b]:a.getAttribute(b)},loadFont:function(a){e.w.setTimeout(function(){e.v.ourStyles.sheet.insertRule('@font-face { font-family: "'+a.name+'"; src: url("
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2008)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3816
                                                                                                                                                                                                              Entropy (8bit):5.597987308172044
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:ezYx4XwUq3yme5BD54YHn4xSq/agRSOnU2sn+LC2M:wYxlUVX5D4AqNC+LS
                                                                                                                                                                                                              MD5:9BC24FEDA07F1339B41051FAB5413AE5
                                                                                                                                                                                                              SHA1:43BE96208D5B4C8E9E15E21B8DA084698F50D0FE
                                                                                                                                                                                                              SHA-256:FC40E297B29AF8653BB8EBA28AFCBF1CEAC043EF035A247E47785B44833D6479
                                                                                                                                                                                                              SHA-512:810FC46F458CE2C14FAB80CF17D9EFAB2271D84195651737FC4C3374686A9A0237A42C1E1761B73A0C1BF730C0CC79FFD04E82FA085DE6CDB5978105126926F7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://app.grow.me/iframe-login?siteId=U2l0ZTpmNWRlMzA5YS00ZTg5LTQzMTctYjNhNy0wMDg4YzYxNGI3YjQ%3D&isHeadless=false&callback=https%3A%2F%2Ffedandfancy.com%2F
                                                                                                                                                                                                              Preview:<!DOCTYPE html><html><body><script>(()=>{var C="https://api.grow.me",D="grow-me-iframe-prod",c={BACKEND_BASE_URL:C,SNOWPLOW_TRACKER_NAMESPACE:D};function a(e){let n=document.cookie.match(`(^|;)\\s*${e}\\s*=\\s*([^;]+)`);return n?n.pop():""}function f(e){return new Date(Date.now()+Number(e)*1e3).toUTCString()}var N="grow_unverified_readerid",A="grow_unverified_reader_id",y="growme_has_logged_in",O="grow_check_third_party_cookie_support",T="grow_ghu",_=window.location.hostname.split(".").slice(-2).join(".");_!=="localhost"&&(_=`.${_}`);function u({name:e,value:n}){let o=new Date;o.setTime(o.getTime()+15778463e4);let t=[`${e}=${n}`,`Domain=${_}`,"Path=/","SameSite=None","Secure",`Expires=${o.toUTCString()}`].filter(Boolean).join("; ");document.cookie=t}async function E(e,n){let{SNOWPLOW_COLLECTOR_URL:o,SNOWPLOW_APP_ID:t,SNOWPLOW_TRACKER_NAMESPACE:i}=n;try{await fetch(o,{method:"POST",headers:{"Content-Type":"application/json",Accept:"application/json"},body:JSON.stringify({schema:"iglu:co
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):84808
                                                                                                                                                                                                              Entropy (8bit):7.971068986254733
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:0FTuiAUdus7ctWVOs95ow73Foh+K7qcHmEnQ90MXI/Sv+qMenOMo6z/:EFAUjctWh5oKFsvGUQ90MX/3MeOVc
                                                                                                                                                                                                              MD5:0D1EE3FCCAA5B86F9D488772F28C22D2
                                                                                                                                                                                                              SHA1:21007AD14D7B5F3CC929C68500ED0560FD0DBD30
                                                                                                                                                                                                              SHA-256:5564A42FEF2C981EFF44DBB58E3C52CA36192EEB834A428DD9044C750444F463
                                                                                                                                                                                                              SHA-512:2BD5F16989C82ED148B5DBFB4722AEA0699ED48EEEB5F04716415DB47569D2661D7199A99E16A182C3F8B665FAAB0F71B9CF7B8AA42E1FC63C9120A224807A13
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................`.......`..........+http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - Pumpkin Chocolate Chip Cookies</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-04-22</Attrib:Created>. <Attrib:ExtId>4968e22c-30db-4a7e-b45e-35936934c688</Attrib:ExtId>. <Attrib:FbId>525265914179580</
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 720x720, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                                                              Entropy (8bit):7.965350190676482
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:8c4VgzrSFZU5lD5jDbCwyjLW2FNwhfb1qqVP2Flh/:R4V2SFqj9j2L/FqfbQnFlh/
                                                                                                                                                                                                              MD5:6834BC5573F706D0C292193769344A3B
                                                                                                                                                                                                              SHA1:C9B9CF9753D0244AE10CD15BEC03C36E14E42F65
                                                                                                                                                                                                              SHA-256:400F0D1E3741F76D9FC89C0F67A0ED4AABE7572D881717AA53D3A5772A58D421
                                                                                                                                                                                                              SHA-512:3C22A51822DC0AA61922CE414C1F5522985A17093C4975A92AAFFFB4E823872260EE30824A661DB5669B96B6D1F9EB2443C8AA5F0857D9172AD3DCDE299D547F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................`.......`..........#http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>F&amp;F - Featured Image WEB - lemon ricotta pancakes</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-04-16</Attrib:Created>. <Attrib:ExtId>882e0b3e-6bc9-43fe-bc20-591b7adf63a3</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:F
                                                                                                                                                                                                              No static file info
                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                              Oct 26, 2024 00:26:53.572978973 CEST49677443192.168.2.920.189.173.11
                                                                                                                                                                                                              Oct 26, 2024 00:26:54.526252031 CEST49675443192.168.2.923.206.229.209
                                                                                                                                                                                                              Oct 26, 2024 00:26:54.526253939 CEST49676443192.168.2.923.206.229.209
                                                                                                                                                                                                              Oct 26, 2024 00:26:54.760452986 CEST49674443192.168.2.923.206.229.209
                                                                                                                                                                                                              Oct 26, 2024 00:26:54.765788078 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:54.765829086 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:54.765901089 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:54.766206026 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:54.766217947 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:55.537945032 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:55.538044930 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:55.543641090 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:55.543651104 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:55.543935061 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:55.553294897 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:55.595344067 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:55.785845041 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:55.785867929 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:55.785881996 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:55.785939932 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:55.785968065 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:55.786032915 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:55.822385073 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:55.822403908 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:55.822464943 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:55.822494030 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:55.822508097 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:55.822537899 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:55.904798031 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:55.904828072 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:55.904912949 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:55.904933929 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:55.904983044 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:55.939573050 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:55.939599037 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:55.939680099 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:55.939702034 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:55.939740896 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:55.942198992 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:55.942214012 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:55.942265987 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:55.942275047 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:55.942301035 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:55.942320108 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:55.944138050 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:55.944154024 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:55.944207907 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:55.944216013 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:55.944256067 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:55.979206085 CEST49677443192.168.2.920.189.173.11
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.024199009 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.024221897 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.024310112 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.024344921 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.024386883 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.057657003 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.057677984 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.057806015 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.057842970 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.057885885 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.059290886 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.059309006 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.059379101 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.059391975 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.059442043 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.060954094 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.060981035 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.061047077 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.061060905 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.061096907 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.062654972 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.062670946 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.062740088 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.062753916 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.062787056 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.064371109 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.064385891 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.064450979 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.064469099 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.064505100 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.066123009 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.066140890 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.066214085 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.066231966 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.066272974 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.141927004 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.142011881 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.142020941 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.142066002 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.142188072 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.142206907 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.142252922 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.142261028 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.378149986 CEST49707443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.378199100 CEST4434970713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.378326893 CEST49707443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.380270004 CEST49708443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.380323887 CEST4434970813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.380568981 CEST49708443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.381555080 CEST49709443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.381581068 CEST4434970913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.381891966 CEST49709443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.382139921 CEST49707443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.382178068 CEST4434970713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.382908106 CEST49710443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.382917881 CEST4434971013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.382968903 CEST49710443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.383178949 CEST49710443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.383196115 CEST4434971013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.383428097 CEST49708443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.383440018 CEST4434970813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.384103060 CEST49711443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.384113073 CEST4434971113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.384368896 CEST49711443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.384480953 CEST49711443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.384491920 CEST4434971113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.384623051 CEST49709443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:56.384630919 CEST4434970913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.119688988 CEST4434970813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.120999098 CEST4434971113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.126420975 CEST49708443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.126446009 CEST4434970813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.127074003 CEST49708443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.127079964 CEST4434970813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.127753019 CEST49711443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.127769947 CEST4434971113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.128139973 CEST4434970713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.128283978 CEST49711443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.128289938 CEST4434971113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.128633976 CEST49707443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.128655910 CEST4434970713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.129077911 CEST49707443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.129089117 CEST4434970713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.130069971 CEST4434970913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.130486965 CEST49709443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.130496025 CEST4434970913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.131010056 CEST49709443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.131015062 CEST4434970913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.150052071 CEST4434971013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.150490999 CEST49710443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.150512934 CEST4434971013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.151137114 CEST49710443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.151143074 CEST4434971013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.252105951 CEST4434971113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.252137899 CEST4434971113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.252203941 CEST4434971113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.252286911 CEST49711443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.252286911 CEST49711443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.253123999 CEST4434970813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.253144979 CEST4434970813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.253202915 CEST4434970813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.253226042 CEST49708443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.253272057 CEST49708443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.262089014 CEST4434970913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.262165070 CEST4434970913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.262305021 CEST49709443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.263667107 CEST4434970713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.263693094 CEST4434970713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.263766050 CEST4434970713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.263796091 CEST49707443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.263832092 CEST49707443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.284780979 CEST4434971013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.284851074 CEST4434971013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:57.284923077 CEST49710443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.577091932 CEST49711443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.577126026 CEST4434971113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.577141047 CEST49711443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.577147961 CEST4434971113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.579174995 CEST49710443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.579210043 CEST4434971013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.579220057 CEST49710443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.579226971 CEST4434971013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.580545902 CEST49708443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.580545902 CEST49708443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.580553055 CEST4434970813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.580563068 CEST4434970813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.676120043 CEST49709443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.676160097 CEST4434970913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.676175117 CEST49709443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.676182985 CEST4434970913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.677835941 CEST49707443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.677886009 CEST4434970713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.677907944 CEST49707443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.677915096 CEST4434970713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.733345032 CEST49712443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.733382940 CEST4434971213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.733457088 CEST49712443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.734762907 CEST49713443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.734812975 CEST4434971313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.734868050 CEST49713443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.735333920 CEST49714443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.735366106 CEST4434971413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.735434055 CEST49714443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.738008022 CEST49715443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.738046885 CEST4434971513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.738245010 CEST49715443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.738369942 CEST49712443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.738405943 CEST4434971213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.738461018 CEST49713443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.738480091 CEST4434971313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.739665031 CEST49714443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.739687920 CEST4434971413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.740473032 CEST49715443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.740489006 CEST4434971513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.741491079 CEST49716443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.741523981 CEST4434971613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.741724968 CEST49716443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.741920948 CEST49716443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:58.741935015 CEST4434971613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.473324060 CEST4434971313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.497021914 CEST4434971613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.499366045 CEST4434971513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.499710083 CEST4434971213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.501431942 CEST4434971413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.568013906 CEST49714443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.568038940 CEST4434971413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.568734884 CEST49714443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.568742037 CEST4434971413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.569014072 CEST49713443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.569046021 CEST4434971313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.569721937 CEST49713443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.569730997 CEST4434971313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.574712038 CEST49716443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.574736118 CEST4434971613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.575093985 CEST49716443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.575098991 CEST4434971613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.575294971 CEST49715443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.575325012 CEST4434971513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.575808048 CEST49715443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.575817108 CEST4434971513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.576145887 CEST49712443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.576163054 CEST4434971213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.576544046 CEST49712443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.576549053 CEST4434971213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.696728945 CEST4434971313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.696974039 CEST4434971313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.697029114 CEST49713443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.697101116 CEST49713443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.697118998 CEST4434971313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.697144985 CEST49713443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.697151899 CEST4434971313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.701802969 CEST4434971413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.702050924 CEST4434971413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.702107906 CEST49714443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.702255964 CEST4434971613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.702425957 CEST4434971613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.702466965 CEST49716443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.702619076 CEST4434971513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.702707052 CEST4434971513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.702740908 CEST49715443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.704600096 CEST4434971213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.705044985 CEST4434971213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.705092907 CEST49712443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.707734108 CEST49714443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.707758904 CEST4434971413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.707775116 CEST49714443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.707781076 CEST4434971413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.708319902 CEST49716443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.708339930 CEST4434971613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.708348989 CEST49715443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.708360910 CEST49716443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.708374977 CEST4434971513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.708383083 CEST4434971613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.708389997 CEST49715443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.708396912 CEST4434971513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.710041046 CEST49712443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.710057974 CEST4434971213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.710069895 CEST49712443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.710074902 CEST4434971213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.712035894 CEST49717443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.712075949 CEST4434971713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.712246895 CEST49717443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.713118076 CEST49718443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.713141918 CEST4434971813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.713170052 CEST49719443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.713177919 CEST4434971913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.713200092 CEST49718443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.713227034 CEST49719443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.714663029 CEST49720443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.714706898 CEST4434972013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.714809895 CEST49720443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.714997053 CEST49717443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.715013981 CEST4434971713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.715078115 CEST49718443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.715090036 CEST4434971813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.715147018 CEST49719443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.715162039 CEST4434971913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.715747118 CEST49720443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.715771914 CEST4434972013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.715853930 CEST49721443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.715883970 CEST4434972113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.715943098 CEST49721443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.716052055 CEST49721443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:26:59.716064930 CEST4434972113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:00.695172071 CEST4972253192.168.2.91.1.1.1
                                                                                                                                                                                                              Oct 26, 2024 00:27:00.697706938 CEST4434971913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:00.703977108 CEST4434972013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:00.704168081 CEST53497221.1.1.1192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:00.704353094 CEST4434971813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:00.704437017 CEST4972253192.168.2.91.1.1.1
                                                                                                                                                                                                              Oct 26, 2024 00:27:00.704523087 CEST4972253192.168.2.91.1.1.1
                                                                                                                                                                                                              Oct 26, 2024 00:27:00.704588890 CEST4972253192.168.2.91.1.1.1
                                                                                                                                                                                                              Oct 26, 2024 00:27:00.706481934 CEST4434971713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:00.706919909 CEST4434972113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:00.712791920 CEST53497221.1.1.1192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:00.712804079 CEST53497221.1.1.1192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:00.769253016 CEST49721443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:00.769263983 CEST4434972113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:00.769778013 CEST49721443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:00.769783974 CEST4434972113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:00.769994974 CEST49719443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:00.770020008 CEST4434971913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:00.770338058 CEST49719443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:00.770343065 CEST4434971913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:00.770843983 CEST49720443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:00.770875931 CEST4434972013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:00.772053003 CEST49720443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:00.772074938 CEST4434972013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:00.772922993 CEST49718443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:00.772948027 CEST4434971813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:00.778076887 CEST49718443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:00.778081894 CEST4434971813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:00.778479099 CEST49717443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:00.778486013 CEST4434971713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:00.779232979 CEST49717443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:00.779237032 CEST4434971713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:00.878362894 CEST49677443192.168.2.920.189.173.11
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.098653078 CEST4434971913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.098727942 CEST4434971913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.098812103 CEST49719443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.098994970 CEST49719443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.099014997 CEST4434971913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.099028111 CEST49719443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.099034071 CEST4434971913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.099076033 CEST4434971813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.099227905 CEST4434972113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.099311113 CEST4434971813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.099364042 CEST49718443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.099446058 CEST4434972113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.099486113 CEST49721443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.099611044 CEST49721443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.099630117 CEST4434972113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.099662066 CEST49721443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.099668980 CEST4434972113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.100265026 CEST49718443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.100270987 CEST4434972013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.100282907 CEST4434971813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.100296974 CEST49718443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.100302935 CEST4434971813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.100941896 CEST4434972013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.101469994 CEST49720443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.102459908 CEST49725443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.102509022 CEST4434972513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.102602959 CEST49725443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.102798939 CEST49720443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.102798939 CEST49720443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.102806091 CEST49726443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.102813005 CEST4434972013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.102823019 CEST4434972013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.102854967 CEST4434972613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.102916956 CEST49726443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.103893995 CEST49727443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.103909016 CEST4434972713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.104082108 CEST49727443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.104193926 CEST49725443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.104207039 CEST4434972513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.104414940 CEST49726443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.104430914 CEST4434972613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.104686975 CEST49727443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.104698896 CEST4434972713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.105047941 CEST49728443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.105057955 CEST4434972813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.105328083 CEST49728443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.105454922 CEST49728443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.105465889 CEST4434972813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.173753023 CEST4434971713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.173823118 CEST4434971713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.174024105 CEST49717443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.174300909 CEST49717443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.174330950 CEST4434971713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.174349070 CEST49717443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.174355030 CEST4434971713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.177064896 CEST49729443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.177110910 CEST4434972913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.177567959 CEST49729443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.177841902 CEST49729443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.177853107 CEST4434972913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.293910980 CEST53497221.1.1.1192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.294852972 CEST4972253192.168.2.91.1.1.1
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.302223921 CEST53497221.1.1.1192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.302397966 CEST4972253192.168.2.91.1.1.1
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.989061117 CEST4434972513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.989726067 CEST4434972813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.994324923 CEST4434972613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:01.995512962 CEST4434972913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.017538071 CEST4434972713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.074712038 CEST49673443192.168.2.9204.79.197.203
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.116786003 CEST49727443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.116811037 CEST4434972713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.117609978 CEST49727443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.117619038 CEST4434972713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.117980003 CEST49725443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.117993116 CEST4434972513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.118454933 CEST49725443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.118458986 CEST4434972513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.120229006 CEST49728443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.120243073 CEST4434972813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.120830059 CEST49728443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.120839119 CEST4434972813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.121239901 CEST49726443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.121274948 CEST4434972613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.122205019 CEST49726443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.122212887 CEST4434972613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.124954939 CEST49729443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.124969006 CEST4434972913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.125514984 CEST49729443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.125519991 CEST4434972913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.246927023 CEST4434972713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.247010946 CEST4434972713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.247070074 CEST49727443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.247241974 CEST49727443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.247241974 CEST49727443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.247265100 CEST4434972713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.247275114 CEST4434972713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.247689962 CEST4434972513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.247967005 CEST4434972513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.248325109 CEST49725443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.248536110 CEST49725443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.248536110 CEST49725443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.248543024 CEST4434972513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.248550892 CEST4434972513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.251036882 CEST49734443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.251077890 CEST4434973413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.251099110 CEST49733443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.251144886 CEST49734443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.251147032 CEST4434973313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.251240969 CEST49733443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.251322031 CEST49734443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.251333952 CEST4434973413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.251432896 CEST49733443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.251456022 CEST4434973313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.257008076 CEST4434972913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.257076025 CEST4434972913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.257209063 CEST49729443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.257253885 CEST49729443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.257271051 CEST4434972913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.257281065 CEST49729443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.257287025 CEST4434972913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.259915113 CEST49735443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.259934902 CEST4434973513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.260025024 CEST49735443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.260158062 CEST49735443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.260166883 CEST4434973513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.260190964 CEST4434972613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.260320902 CEST4434972613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.260366917 CEST49726443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.260435104 CEST49726443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.260438919 CEST4434972613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.260448933 CEST49726443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.260452032 CEST4434972613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.262605906 CEST49736443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.262631893 CEST4434973613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.262676001 CEST49736443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.262804985 CEST49736443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.262820005 CEST4434973613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.263653040 CEST4434972813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.263722897 CEST4434972813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.263845921 CEST49728443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.263878107 CEST49728443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.263878107 CEST49728443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.263887882 CEST4434972813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.263890982 CEST4434972813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.265749931 CEST49737443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.265777111 CEST4434973713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.265887022 CEST49737443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.266022921 CEST49737443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.266031981 CEST4434973713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.972764015 CEST4434973313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.979015112 CEST49733443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.979038954 CEST4434973313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.979299068 CEST49733443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.979305029 CEST4434973313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.995265961 CEST4434973613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.996042013 CEST4973880192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.996048927 CEST49736443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.996077061 CEST4434973613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.996299028 CEST4973980192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.996584892 CEST49736443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.996596098 CEST4434973613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:03.000251055 CEST4434973713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:03.002439976 CEST49737443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:03.002454042 CEST4434973713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:03.002907991 CEST49737443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:03.002912998 CEST4434973713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:03.003442049 CEST8049738151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:03.004748106 CEST4973880192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:03.004753113 CEST8049739151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:03.004811049 CEST4973980192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:03.004995108 CEST4973880192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:03.012948990 CEST4434973513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:03.013001919 CEST8049738151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:03.018048048 CEST49735443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:03.018078089 CEST4434973513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:03.021157026 CEST49735443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:03.021173000 CEST4434973513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.080049038 CEST4434973313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.080116034 CEST4434973313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.080200911 CEST49733443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.080255032 CEST4434973613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.080327034 CEST4434973613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.080569029 CEST4434973713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.080622911 CEST49736443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.080626965 CEST4434973713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.080720901 CEST4434973513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.080780983 CEST49737443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.080872059 CEST4434973513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.081501007 CEST8049738151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.081655979 CEST49735443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.081918955 CEST4434973413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.081981897 CEST8049738151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.082076073 CEST4973880192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.082468987 CEST8049738151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.082559109 CEST4973880192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.087025881 CEST49734443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.087038040 CEST4434973413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.087702036 CEST49734443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.087706089 CEST4434973413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.087960005 CEST49733443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.087960005 CEST49733443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.087975979 CEST4434973313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.087984085 CEST4434973313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.089066982 CEST49736443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.089091063 CEST4434973613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.089103937 CEST49736443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.089111090 CEST4434973613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.090713978 CEST49737443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.090713978 CEST49737443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.090728045 CEST4434973713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.090738058 CEST4434973713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.093605995 CEST49735443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.093605995 CEST49735443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.093616009 CEST4434973513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.093619108 CEST4434973513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.098093033 CEST49741443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.098128080 CEST4434974113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.098210096 CEST49741443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.101833105 CEST49741443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.101846933 CEST4434974113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.103729010 CEST49742443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.103760004 CEST4434974213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.103822947 CEST49742443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.105344057 CEST49743443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.105361938 CEST4434974313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.105431080 CEST49743443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.105550051 CEST49742443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.105561972 CEST4434974213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.105654955 CEST49743443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.105665922 CEST4434974313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.107053041 CEST49744443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.107075930 CEST4434974413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.107223988 CEST49744443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.112441063 CEST49744443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.112453938 CEST4434974413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.137109041 CEST49676443192.168.2.923.206.229.209
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.138050079 CEST49675443192.168.2.923.206.229.209
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.153126955 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.153160095 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.153218985 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.153934002 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.153948069 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.225202084 CEST4434973413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.225348949 CEST4434973413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.225394011 CEST49734443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.361110926 CEST49674443192.168.2.923.206.229.209
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.632736921 CEST49734443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.632760048 CEST4434973413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.644527912 CEST49747443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.644568920 CEST4434974713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.644629002 CEST49747443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.645828009 CEST49747443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.645847082 CEST4434974713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.779902935 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.787298918 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.787327051 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.788568974 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.788656950 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.790229082 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.790391922 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.790424109 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.831338882 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.841520071 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.841531992 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.848776102 CEST4434974413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.849929094 CEST49744443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.849945068 CEST4434974413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.851049900 CEST49744443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.851057053 CEST4434974413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.852123976 CEST4434974313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.852421045 CEST49743443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.852447987 CEST4434974313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.853259087 CEST49743443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.853265047 CEST4434974313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.855004072 CEST4434974213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.855510950 CEST49742443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.855544090 CEST4434974213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.856225014 CEST49742443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.856230974 CEST4434974213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.888446093 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.912489891 CEST4434974113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.913322926 CEST49741443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.913360119 CEST4434974113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.914021015 CEST49741443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.914030075 CEST4434974113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.981515884 CEST4434974413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.981596947 CEST4434974413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.981703997 CEST49744443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.982332945 CEST49744443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.982333899 CEST49744443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.982352972 CEST4434974413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.982362986 CEST4434974413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.985596895 CEST4434974313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.985757113 CEST49748443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.985801935 CEST4434974813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.985858917 CEST49748443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.985986948 CEST49748443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.986004114 CEST4434974813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.986067057 CEST4434974313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.986108065 CEST49743443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.986138105 CEST49743443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.986148119 CEST4434974313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.986159086 CEST49743443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.986164093 CEST4434974313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.986903906 CEST4434974213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.987042904 CEST4434974213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.987179995 CEST49742443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.987248898 CEST49742443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.987248898 CEST49742443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.987267971 CEST4434974213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.987277985 CEST4434974213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.988755941 CEST49749443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.988794088 CEST4434974913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.988941908 CEST49749443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.989092112 CEST49749443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.989109993 CEST4434974913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.989268064 CEST49750443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.989295006 CEST4434975013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.989518881 CEST49750443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.989629984 CEST49750443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.989645004 CEST4434975013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.059900999 CEST4434974113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.059995890 CEST4434974113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.060070992 CEST49741443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.060246944 CEST49741443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.060265064 CEST4434974113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.060328960 CEST49741443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.060337067 CEST4434974113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.063013077 CEST49751443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.063050985 CEST4434975113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.063105106 CEST49751443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.063287973 CEST49751443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.063298941 CEST4434975113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.421185970 CEST4434974713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.421914101 CEST49747443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.421956062 CEST4434974713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.422472954 CEST49747443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.422480106 CEST4434974713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.532613039 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.532912016 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.532998085 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.533025980 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.533055067 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.533097982 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.533139944 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.533282042 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.533364058 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.533409119 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.533422947 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.533476114 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.533483982 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.565562963 CEST4434974713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.565644979 CEST4434974713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.565738916 CEST49747443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.581772089 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.581794977 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.609376907 CEST49752443192.168.2.9142.250.186.100
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.609414101 CEST44349752142.250.186.100192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.609464884 CEST49752443192.168.2.9142.250.186.100
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.629188061 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.650739908 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.650810003 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.650893927 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.650912046 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.651032925 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.651062965 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.651081085 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.651088953 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.651221037 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.651230097 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.651973009 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.652014017 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.652021885 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.652442932 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.652614117 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.652622938 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.680710077 CEST49752443192.168.2.9142.250.186.100
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.680751085 CEST44349752142.250.186.100192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.693715096 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.746108055 CEST4434974913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.770344973 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.770405054 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.770443916 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.770453930 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.770469904 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.770519972 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.770548105 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.770556927 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.770566940 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.770591974 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.771416903 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.771450043 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.771488905 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.771497965 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.771550894 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.772146940 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.775445938 CEST4434974813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.793215990 CEST49749443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.812730074 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.815434933 CEST49747443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.815465927 CEST4434974713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.815484047 CEST49747443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.815490961 CEST4434974713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.818975925 CEST4434975113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.827435017 CEST49748443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.837568045 CEST49749443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.837574005 CEST4434974913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.838556051 CEST49749443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.838561058 CEST4434974913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.851923943 CEST49754443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.851963043 CEST44349754151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.852063894 CEST49754443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.852665901 CEST49754443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.852679968 CEST44349754151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.853444099 CEST49755443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.853478909 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.853547096 CEST49755443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.853879929 CEST49755443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.853897095 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.854430914 CEST49756443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.854458094 CEST44349756151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.854525089 CEST49756443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.854792118 CEST49756443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.854800940 CEST44349756151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.855493069 CEST49757443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.855524063 CEST44349757151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.855592012 CEST49757443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.855776072 CEST49757443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.855791092 CEST44349757151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.857249975 CEST49758443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.857259035 CEST44349758151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.857342958 CEST49758443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.857541084 CEST49758443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.857551098 CEST44349758151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.861110926 CEST49751443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.867002964 CEST49748443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.867008924 CEST4434974813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.867583990 CEST49748443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.867588043 CEST4434974813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.877821922 CEST49751443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.877831936 CEST4434975113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.879482985 CEST49751443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.879488945 CEST4434975113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.889580965 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.889657974 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.889699936 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.889744043 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.889771938 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.889780045 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.889780045 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.889806986 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.889904022 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.890330076 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.890602112 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.890633106 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.890667915 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.890695095 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.890702963 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.890702963 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.890714884 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.891048908 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.910759926 CEST49760443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.910803080 CEST4434976013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.911123991 CEST49760443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.963236094 CEST4434974913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.963356018 CEST4434974913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.963398933 CEST49749443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.981108904 CEST49760443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.981131077 CEST4434976013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.001214027 CEST4434974813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.001282930 CEST4434974813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.001327038 CEST49748443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.004313946 CEST49748443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.004332066 CEST4434974813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.004343033 CEST49748443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.004348993 CEST4434974813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.009027004 CEST4434975113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.009099960 CEST4434975113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.009140015 CEST49751443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.009875059 CEST49751443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.009893894 CEST4434975113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.009907961 CEST49751443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.009913921 CEST4434975113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.010174036 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.010245085 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.010276079 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.010313034 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.010327101 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.010469913 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.039781094 CEST49749443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.039803028 CEST4434974913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.133368015 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.133387089 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.133408070 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.133460045 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.133481026 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.133522987 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.133522987 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.172707081 CEST4434970423.206.229.209192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.172792912 CEST49704443192.168.2.923.206.229.209
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.248492002 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.248519897 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.248589993 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.248589993 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.248605967 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.248730898 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.277726889 CEST49761443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.277762890 CEST4434976113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.277909040 CEST49761443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.279380083 CEST49762443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.279406071 CEST4434976213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.279532909 CEST49762443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.315207958 CEST49763443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.315248013 CEST4434976313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.315380096 CEST49763443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.339338064 CEST49761443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.339360952 CEST4434976113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.339504957 CEST49762443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.339538097 CEST4434976213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.348674059 CEST49763443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.348691940 CEST4434976313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.375202894 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.375233889 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.375281096 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.375294924 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.375346899 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.375346899 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.375516891 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.375538111 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.375574112 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.375581026 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.375618935 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.375618935 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.457654953 CEST44349758151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.458915949 CEST44349757151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.458955050 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.463586092 CEST49758443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.463612080 CEST44349758151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.463958979 CEST49757443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.463970900 CEST44349757151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.464466095 CEST49755443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.464492083 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.464740038 CEST44349758151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.464854002 CEST49758443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.465058088 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.465133905 CEST44349757151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.465197086 CEST49757443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.466320992 CEST44349756151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.475651979 CEST44349754151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.487081051 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.487185955 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.487191916 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.487237930 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.514468908 CEST49755443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.514812946 CEST49756443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.530225039 CEST49754443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.534801006 CEST44349752142.250.186.100192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.542789936 CEST49756443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.542808056 CEST44349756151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.544081926 CEST44349756151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.544225931 CEST49756443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.552083015 CEST49756443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.552160025 CEST44349756151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.552880049 CEST49755443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.553075075 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.554265022 CEST49757443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.554359913 CEST44349757151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.555037022 CEST49758443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.555193901 CEST44349758151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.555565119 CEST49754443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.555576086 CEST44349754151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.556041956 CEST44349754151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.556139946 CEST49752443192.168.2.9142.250.186.100
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.556149006 CEST44349752142.250.186.100192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.556878090 CEST49754443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.556942940 CEST44349754151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.557080984 CEST49756443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.557091951 CEST44349756151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.557277918 CEST49755443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.557389021 CEST49757443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.557390928 CEST44349752142.250.186.100192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.557403088 CEST44349757151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.557446957 CEST49758443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.557472944 CEST44349758151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.557485104 CEST49752443192.168.2.9142.250.186.100
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.559761047 CEST49754443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.559988976 CEST49752443192.168.2.9142.250.186.100
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.560089111 CEST44349752142.250.186.100192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.599342108 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.600467920 CEST49745443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.600493908 CEST44349745151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.601409912 CEST49764443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.601460934 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.601530075 CEST49764443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.602474928 CEST49764443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.602487087 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.607325077 CEST44349754151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.609631062 CEST49756443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.609632015 CEST49752443192.168.2.9142.250.186.100
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.609632015 CEST49758443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.609647036 CEST49757443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.609648943 CEST44349752142.250.186.100192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.652972937 CEST49752443192.168.2.9142.250.186.100
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.699976921 CEST44349754151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.700063944 CEST44349754151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.700092077 CEST44349754151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.700124979 CEST44349754151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.700129986 CEST49754443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.700146914 CEST44349754151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.700193882 CEST49754443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.700547934 CEST44349754151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.700592995 CEST44349754151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.700603008 CEST49754443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.700609922 CEST44349754151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.700686932 CEST49754443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.700694084 CEST44349754151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.706908941 CEST44349754151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.707333088 CEST49754443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.730407953 CEST44349756151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.730479956 CEST44349756151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.730508089 CEST44349756151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.730576038 CEST44349756151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.730614901 CEST49756443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.730638027 CEST44349756151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.730706930 CEST49756443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.731298923 CEST44349756151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.731507063 CEST49756443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.731517076 CEST44349756151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.731816053 CEST44349756151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.731853008 CEST44349756151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.731882095 CEST49756443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.731889963 CEST44349756151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.731956959 CEST49756443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.747471094 CEST4434976013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.759661913 CEST44349757151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.759742022 CEST44349757151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.759814024 CEST44349757151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.759846926 CEST49757443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.759974957 CEST49757443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.770114899 CEST44349758151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.770227909 CEST44349758151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.770286083 CEST49758443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.775022984 CEST4434975013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.798491955 CEST49760443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.807902098 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.807965040 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.807996035 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.808042049 CEST49755443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.808077097 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.808320999 CEST49755443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.808335066 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.808449030 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.808485031 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.808490992 CEST49755443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.808499098 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.808540106 CEST49755443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.808963060 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.813054085 CEST49760443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.813065052 CEST4434976013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.813880920 CEST49760443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.813886881 CEST4434976013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.828821898 CEST49750443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.847575903 CEST44349756151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.847755909 CEST44349756151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.847806931 CEST49756443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.847837925 CEST44349756151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.847970963 CEST44349756151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.848021030 CEST49756443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.848030090 CEST44349756151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.848123074 CEST44349756151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.848216057 CEST49756443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.848226070 CEST44349756151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.848903894 CEST44349756151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.848973036 CEST49756443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.848988056 CEST44349756151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.850553989 CEST49750443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.850583076 CEST4434975013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.851133108 CEST49750443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.851144075 CEST4434975013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.859376907 CEST49755443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.859415054 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.889667034 CEST49756443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.890609026 CEST44349756151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.905710936 CEST49755443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.924149990 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.924221992 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.924321890 CEST49755443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.924350977 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.937674046 CEST49756443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.944252014 CEST4434976013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.944500923 CEST4434976013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.944612026 CEST49760443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.964601040 CEST44349756151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.964670897 CEST44349756151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.964751959 CEST49756443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.964773893 CEST44349756151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.964909077 CEST44349756151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.964987040 CEST49756443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.964994907 CEST44349756151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.965346098 CEST44349756151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.965378046 CEST44349756151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.965414047 CEST44349756151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.965425968 CEST49756443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.965435028 CEST44349756151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.965464115 CEST49756443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.965507984 CEST44349756151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.966095924 CEST49756443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.977871895 CEST49755443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.980329037 CEST4434975013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.980407953 CEST4434975013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:06.980528116 CEST49750443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.039814949 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.039829016 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.039874077 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.039885998 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.039899111 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.039928913 CEST49755443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.039956093 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.039973021 CEST49755443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.040004969 CEST49755443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.103616953 CEST4434976213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.110219955 CEST49760443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.110219955 CEST49760443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.110244989 CEST4434976013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.110255957 CEST4434976013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.110318899 CEST49750443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.110358000 CEST4434975013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.110378981 CEST49750443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.110387087 CEST4434975013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.112606049 CEST4434976113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.114993095 CEST49762443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.115011930 CEST4434976213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.115772963 CEST49762443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.115778923 CEST4434976213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.118175983 CEST4434976313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.119142056 CEST49763443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.119165897 CEST4434976313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.119712114 CEST49763443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.119716883 CEST4434976313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.120685101 CEST49761443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.120701075 CEST4434976113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.121206045 CEST49761443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.121212006 CEST4434976113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.123382092 CEST49765443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.123413086 CEST4434976513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.123480082 CEST49765443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.123593092 CEST49765443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.123604059 CEST4434976513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.123810053 CEST49757443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.123830080 CEST44349757151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.124089956 CEST49766443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.124098063 CEST44349766151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.124166965 CEST49766443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.124749899 CEST49758443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.124773979 CEST44349758151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.125008106 CEST49767443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.125056028 CEST44349767151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.125106096 CEST49767443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.125319004 CEST49768443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.125353098 CEST4434976813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.125432968 CEST49768443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.125809908 CEST49766443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.125824928 CEST44349766151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.126050949 CEST49767443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.126063108 CEST44349767151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.126872063 CEST49768443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.126893997 CEST4434976813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.127176046 CEST49754443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.127199888 CEST44349754151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.127460003 CEST49769443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.127477884 CEST44349769151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.127535105 CEST49769443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.128046036 CEST49769443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.128058910 CEST44349769151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.129164934 CEST49756443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.129173040 CEST44349756151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.156725883 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.156740904 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.156771898 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.156780005 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.156781912 CEST49755443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.156816959 CEST49755443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.156827927 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.156893969 CEST49755443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.213123083 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.213409901 CEST49764443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.213426113 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.213798046 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.214111090 CEST49764443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.214174032 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.214577913 CEST49764443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.221503019 CEST49770443192.168.2.9184.28.90.27
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.221545935 CEST44349770184.28.90.27192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.221647024 CEST49770443192.168.2.9184.28.90.27
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.223453045 CEST49770443192.168.2.9184.28.90.27
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.223464012 CEST44349770184.28.90.27192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.247658968 CEST4434976213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.247939110 CEST4434976213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.248049021 CEST49762443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.248049021 CEST49762443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.248091936 CEST49762443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.248111010 CEST4434976213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.251595020 CEST49771443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.251633883 CEST4434977113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.251907110 CEST49771443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.252094984 CEST49771443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.252106905 CEST4434977113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.252770901 CEST4434976113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.252827883 CEST4434976113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.252949953 CEST49761443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.252998114 CEST49761443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.253015041 CEST4434976113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.253036976 CEST49761443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.253043890 CEST4434976113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.256406069 CEST49772443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.256452084 CEST4434977213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.256556034 CEST49772443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.256730080 CEST49772443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.256746054 CEST4434977213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.259330988 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.272490025 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.272505045 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.272535086 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.272574902 CEST49755443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.272608995 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.272627115 CEST49755443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.272654057 CEST49755443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.388622046 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.388654947 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.388705969 CEST49755443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.388722897 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.388768911 CEST49755443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.388797045 CEST49755443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.438009977 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.438065052 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.438091040 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.438117027 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.438184977 CEST49764443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.438213110 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.438738108 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.438777924 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.438797951 CEST49764443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.438808918 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.439497948 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.439557076 CEST49764443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.439568996 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.439615965 CEST49764443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.465846062 CEST4434976313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.465924025 CEST4434976313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.466145992 CEST49763443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.469799042 CEST49763443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.469830990 CEST4434976313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.469855070 CEST49763443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.469861984 CEST4434976313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.514595032 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.514621973 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.514704943 CEST49755443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.514719963 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.514770031 CEST49755443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.545598984 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.545664072 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.545679092 CEST49755443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.545696020 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.545717955 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.545717955 CEST49755443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.545762062 CEST49755443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.554447889 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.554861069 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.554887056 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.554908037 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.554925919 CEST49764443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.554945946 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.554965019 CEST49764443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.555643082 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.555665016 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.555686951 CEST49764443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.555694103 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.555732012 CEST49764443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.556340933 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.573298931 CEST49755443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.573318958 CEST44349755151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.670855999 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.670900106 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.670926094 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.670932055 CEST49764443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.670960903 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.670990944 CEST49764443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.671168089 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.671287060 CEST49764443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.671295881 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.671972036 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.671997070 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.672096014 CEST49764443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.672110081 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.672287941 CEST49764443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.672754049 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.672796011 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.672931910 CEST49764443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.672944069 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.673528910 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.673599958 CEST49764443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.673615932 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.718291998 CEST49764443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.735965014 CEST44349767151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.752405882 CEST44349766151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.760926008 CEST44349769151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.782926083 CEST49767443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.782953978 CEST44349767151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.783334970 CEST49766443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.783354044 CEST44349766151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.783643007 CEST49769443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.783669949 CEST44349769151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.783732891 CEST44349766151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.784178019 CEST44349767151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.784238100 CEST49767443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.784873962 CEST44349769151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.784945965 CEST49769443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.784992933 CEST49766443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.785057068 CEST44349766151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.785775900 CEST49767443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.785836935 CEST44349767151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.787215948 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.787265062 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.787273884 CEST49769443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.787306070 CEST49764443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.787319899 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.787358046 CEST44349769151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.787764072 CEST49766443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.788228035 CEST49767443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.788237095 CEST44349767151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.788393021 CEST49769443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.788402081 CEST44349769151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.831322908 CEST44349766151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.838977098 CEST49769443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.868429899 CEST49774443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.868460894 CEST4434977413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.868505001 CEST4434976813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.868635893 CEST49774443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.874053955 CEST4434976513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.874931097 CEST49774443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.874948978 CEST4434977413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.875056028 CEST49764443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.875056982 CEST49767443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.878544092 CEST49768443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.878575087 CEST4434976813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.880247116 CEST49768443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.880253077 CEST4434976813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.886348009 CEST49765443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.886359930 CEST4434976513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.886990070 CEST49765443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.886993885 CEST4434976513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.902909040 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.902923107 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.902952909 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.902966022 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.902976036 CEST49764443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.902987003 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.902997017 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.903018951 CEST49764443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.903048038 CEST49764443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.905896902 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.905905008 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.905936003 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.905946970 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.905961990 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.905968904 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.905987024 CEST49764443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:07.906025887 CEST49764443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.001317978 CEST44349767151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.001388073 CEST44349767151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.001421928 CEST44349767151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.001451969 CEST44349767151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.001468897 CEST49767443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.001497984 CEST44349767151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.001514912 CEST49767443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.001724005 CEST44349767151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.001774073 CEST49767443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.001780033 CEST44349767151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.005400896 CEST44349766151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.005487919 CEST44349766151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.005563974 CEST44349766151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.005593061 CEST44349766151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.005623102 CEST49766443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.005647898 CEST44349766151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.005662918 CEST49766443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.005816936 CEST44349766151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.006067991 CEST49766443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.006073952 CEST44349766151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.006290913 CEST44349766151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.006324053 CEST44349766151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.006325960 CEST49766443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.006335974 CEST44349766151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.006371021 CEST49766443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.008542061 CEST44349767151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.008630991 CEST49767443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.010938883 CEST4434976813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.010998011 CEST4434976813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.011037111 CEST49768443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.012049913 CEST49768443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.012072086 CEST4434976813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.012084961 CEST49768443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.012090921 CEST4434976813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.012859106 CEST4434977213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.020513058 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.020525932 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.020596027 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.020597935 CEST49764443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.020745993 CEST49764443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.021864891 CEST49772443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.021881104 CEST4434977213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.022356033 CEST44349766151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.022423029 CEST44349766151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.022629976 CEST49766443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.024328947 CEST4434976513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.024384975 CEST4434976513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.024434090 CEST49765443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.026571035 CEST4434977113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.026721001 CEST49772443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.026730061 CEST4434977213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.028637886 CEST44349769151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.028692007 CEST44349769151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.028722048 CEST44349769151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.028742075 CEST44349769151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.028772116 CEST49769443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.028798103 CEST44349769151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.028812885 CEST44349769151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.028819084 CEST49769443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.028836012 CEST49769443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.029863119 CEST44349769151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.029882908 CEST44349769151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.029932976 CEST49769443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.029949903 CEST44349769151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.029982090 CEST49769443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.058938026 CEST49767443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.058973074 CEST44349767151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.062724113 CEST49765443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.062763929 CEST49765443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.062763929 CEST4434976513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.062781096 CEST4434976513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.065649033 CEST49771443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.065679073 CEST4434977113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.066879988 CEST49771443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.066890955 CEST4434977113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.069920063 CEST49775443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.069951057 CEST4434977513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.070023060 CEST49775443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.070297956 CEST49775443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.070310116 CEST4434977513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.071619034 CEST49764443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.071630001 CEST44349764151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.086152077 CEST44349770184.28.90.27192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.086260080 CEST49770443192.168.2.9184.28.90.27
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.103879929 CEST49770443192.168.2.9184.28.90.27
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.103904009 CEST44349770184.28.90.27192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.104191065 CEST44349770184.28.90.27192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.142935991 CEST49776443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.142987967 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.143217087 CEST49776443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.143531084 CEST49776443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.143547058 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.145360947 CEST49766443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.145394087 CEST44349766151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.147382021 CEST44349769151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.147435904 CEST44349769151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.147512913 CEST49769443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.147538900 CEST44349769151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.147752047 CEST44349769151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.147787094 CEST44349769151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.147840023 CEST49769443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.147855043 CEST44349769151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.147907019 CEST49769443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.148518085 CEST44349769151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.149128914 CEST44349769151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.149280071 CEST44349769151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.149302959 CEST44349769151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.149336100 CEST49769443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.149352074 CEST44349769151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.149362087 CEST49769443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.149370909 CEST44349769151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.150013924 CEST49769443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.158863068 CEST4434977213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.159866095 CEST4434977213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.159934998 CEST49772443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.170156956 CEST49770443192.168.2.9184.28.90.27
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.201535940 CEST4434977113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.202843904 CEST4434977113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.202948093 CEST49771443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.352185011 CEST49777443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.352235079 CEST44349777151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.352298021 CEST49777443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.354865074 CEST49778443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.354908943 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.355062008 CEST49778443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.357248068 CEST49777443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.357264042 CEST44349777151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.357947111 CEST49778443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.357968092 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.358867884 CEST49769443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.358887911 CEST44349769151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.364212990 CEST49779443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.364254951 CEST44349779151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.364432096 CEST49779443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.364617109 CEST49779443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.364633083 CEST44349779151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.367237091 CEST49780443192.168.2.9142.250.185.100
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.367275953 CEST44349780142.250.185.100192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.367327929 CEST49780443192.168.2.9142.250.185.100
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.368201017 CEST49780443192.168.2.9142.250.185.100
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.368211985 CEST44349780142.250.185.100192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.506309986 CEST49781443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.506350994 CEST44349781151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.506443977 CEST49781443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.507061958 CEST49782443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.507105112 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.507149935 CEST49782443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.521872997 CEST49781443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.521902084 CEST44349781151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.522536993 CEST49782443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.522558928 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.628501892 CEST4434977413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.662843943 CEST49784443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.662887096 CEST4434978413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.662959099 CEST49784443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.668682098 CEST49774443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.749294043 CEST49772443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.749327898 CEST4434977213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.749371052 CEST49772443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.749377966 CEST4434977213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.753829002 CEST49771443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.753829002 CEST49771443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.753856897 CEST4434977113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.753865957 CEST4434977113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.775012016 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.775985956 CEST49774443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.775995970 CEST4434977413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.777345896 CEST49774443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.777350903 CEST4434977413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.777827978 CEST49784443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.777857065 CEST4434978413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.816028118 CEST49776443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.816051960 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.816606998 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.819709063 CEST49776443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.819796085 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.820463896 CEST49776443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.821110010 CEST4434977513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.826231956 CEST49775443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.826253891 CEST4434977513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.826924086 CEST49775443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.826929092 CEST4434977513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.842648029 CEST49785443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.842691898 CEST4434978513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.842811108 CEST49785443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.842933893 CEST49785443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.842943907 CEST4434978513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.856760979 CEST49786443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.856797934 CEST4434978613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.856859922 CEST49786443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.857039928 CEST49786443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.857055902 CEST4434978613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.863327026 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.873541117 CEST49770443192.168.2.9184.28.90.27
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.905989885 CEST4434977413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.906178951 CEST4434977413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.906241894 CEST49774443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.906399965 CEST49774443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.906425953 CEST4434977413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.906447887 CEST49774443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.906465054 CEST4434977413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.909437895 CEST49787443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.909475088 CEST4434978713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.909538984 CEST49787443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.909725904 CEST49787443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.909739971 CEST4434978713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.915333986 CEST44349770184.28.90.27192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.954785109 CEST4434977513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.954869032 CEST4434977513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.954927921 CEST49775443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.955332994 CEST49775443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.955332994 CEST49775443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.955355883 CEST4434977513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.955368042 CEST4434977513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.959012985 CEST49788443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.959050894 CEST4434978813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.959105968 CEST49788443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.959465981 CEST49788443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.959474087 CEST4434978813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.969263077 CEST44349777151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.969567060 CEST49777443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.969582081 CEST44349777151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.969991922 CEST44349777151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.970402956 CEST49777443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.970510960 CEST44349777151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.970700979 CEST49777443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.978249073 CEST44349779151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.978458881 CEST49779443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.978476048 CEST44349779151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.978817940 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.978880882 CEST44349779151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.979022026 CEST49779443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.979052067 CEST49778443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.979068041 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.979607105 CEST44349779151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.979850054 CEST49779443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.980125904 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.980180979 CEST49778443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.980649948 CEST49778443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.980703115 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.980833054 CEST49778443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.980839968 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.015326023 CEST44349777151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.076925993 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.077178955 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.077230930 CEST49776443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.077270031 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.077353001 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.077447891 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.077466965 CEST49776443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.077477932 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.077570915 CEST49776443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.077862978 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.078015089 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.078078985 CEST49776443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.078085899 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.117995977 CEST44349770184.28.90.27192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.118077993 CEST44349770184.28.90.27192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.118139029 CEST49770443192.168.2.9184.28.90.27
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.118525982 CEST49770443192.168.2.9184.28.90.27
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.118525982 CEST49770443192.168.2.9184.28.90.27
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.118551016 CEST44349770184.28.90.27192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.118562937 CEST44349770184.28.90.27192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.126614094 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.128762960 CEST49782443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.128788948 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.129921913 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.130019903 CEST49782443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.130913019 CEST49782443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.131006956 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.131150007 CEST49782443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.132077932 CEST44349781151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.132422924 CEST49781443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.132445097 CEST44349781151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.133222103 CEST49778443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.133322954 CEST49776443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.133338928 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.133502007 CEST44349781151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.133563995 CEST49781443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.134377003 CEST49781443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.134377003 CEST49781443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.134408951 CEST44349781151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.134443998 CEST44349781151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.143923044 CEST44349777151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.143996954 CEST44349777151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.144067049 CEST49777443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.144089937 CEST44349777151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.144438028 CEST44349777151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.144553900 CEST49777443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.147710085 CEST49777443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.147733927 CEST44349777151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.147777081 CEST49777443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.147777081 CEST49777443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.166819096 CEST49789443192.168.2.9184.28.90.27
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.166867018 CEST44349789184.28.90.27192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.166959047 CEST49789443192.168.2.9184.28.90.27
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.167376995 CEST49789443192.168.2.9184.28.90.27
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.167388916 CEST44349789184.28.90.27192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.171328068 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.197365999 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.197403908 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.197416067 CEST49776443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.197455883 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.197494030 CEST49776443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.197501898 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.197730064 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.197766066 CEST49776443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.197773933 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.198323965 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.198364973 CEST49776443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.198373079 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.219794035 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.219876051 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.219904900 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.219928980 CEST49778443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.219943047 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.219978094 CEST49778443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.219983101 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.220510960 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.220544100 CEST49778443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.220550060 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.220978975 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.221009970 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.221016884 CEST49778443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.221024036 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.221069098 CEST49778443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.226457119 CEST44349780142.250.185.100192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.226797104 CEST49780443192.168.2.9142.250.185.100
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.226826906 CEST44349780142.250.185.100192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.227890968 CEST44349780142.250.185.100192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.227962971 CEST49780443192.168.2.9142.250.185.100
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.228667974 CEST49780443192.168.2.9142.250.185.100
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.228729963 CEST44349780142.250.185.100192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.229089975 CEST49780443192.168.2.9142.250.185.100
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.229095936 CEST44349780142.250.185.100192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.241884947 CEST49782443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.241895914 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.241926908 CEST49776443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.241933107 CEST49781443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.241951942 CEST44349781151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.244358063 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.269567013 CEST44349781151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.269639015 CEST49781443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.290652037 CEST49779443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.290853977 CEST44349779151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.291054010 CEST49779443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.291066885 CEST44349779151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.318149090 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.318208933 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.318212986 CEST49776443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.318247080 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.318291903 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.318322897 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.318332911 CEST49776443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.318341970 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.318356991 CEST49776443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.318372965 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.318407059 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.318440914 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.318447113 CEST49776443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.318454027 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.318495035 CEST49776443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.338987112 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.339076996 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.339109898 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.339137077 CEST49778443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.339149952 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.339229107 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.339255095 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.339278936 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.339301109 CEST49778443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.339308023 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.340377092 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.340425968 CEST49778443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.340432882 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.340512037 CEST49778443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.355014086 CEST49780443192.168.2.9142.250.185.100
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.366986990 CEST49782443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.367058039 CEST49779443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.370981932 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.371047974 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.371392965 CEST49776443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.371421099 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.378900051 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.378969908 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.379003048 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.379030943 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.379062891 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.379086018 CEST49782443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.379086018 CEST49782443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.379096985 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.379812956 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.379854918 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.379888058 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.379889011 CEST49782443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.379889011 CEST49782443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.379900932 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.379981995 CEST49782443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.416995049 CEST44349779151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.417114019 CEST44349779151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.417253971 CEST49779443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.435760021 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.435825109 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.435857058 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.435908079 CEST49776443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.435940981 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.435956001 CEST49776443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.439002991 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.439279079 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.439347029 CEST49776443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.439354897 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.440056086 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.440108061 CEST49776443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.440114021 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.440149069 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.440154076 CEST49776443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.440896988 CEST49776443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.456172943 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.456238985 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.456267118 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.456381083 CEST49778443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.456392050 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.457128048 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.457154036 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.457179070 CEST49778443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.457185984 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.457192898 CEST49778443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.457230091 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.457623005 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.457674980 CEST49778443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.457681894 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.457717896 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.457756042 CEST49778443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.457761049 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.457799911 CEST49778443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.457803965 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.491012096 CEST44349780142.250.185.100192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.491060972 CEST44349780142.250.185.100192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.491200924 CEST49780443192.168.2.9142.250.185.100
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.491221905 CEST44349780142.250.185.100192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.494113922 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.494180918 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.494338036 CEST49782443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.494353056 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.525374889 CEST4434978413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.559066057 CEST49780443192.168.2.9142.250.185.100
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.573929071 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.573970079 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.573996067 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.574083090 CEST49778443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.574096918 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.574120045 CEST49778443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.576117992 CEST49782443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.584894896 CEST4434978513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.609746933 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.609761953 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.609796047 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.609808922 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.609854937 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.609879017 CEST49782443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.609889984 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.609927893 CEST49782443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.610002041 CEST49782443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.610769987 CEST44349780142.250.185.100192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.610841036 CEST44349780142.250.185.100192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.610902071 CEST49780443192.168.2.9142.250.185.100
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.622922897 CEST4434978613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.642349958 CEST4434978713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.680655956 CEST49784443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.680690050 CEST4434978413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.683182001 CEST49778443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.683542967 CEST49784443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.683552980 CEST4434978413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.683964014 CEST49785443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.683981895 CEST4434978513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.684685946 CEST49785443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.684690952 CEST4434978513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.685878992 CEST49786443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.685910940 CEST4434978613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.686671019 CEST49786443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.686676025 CEST4434978613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.687530041 CEST49787443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.687545061 CEST4434978713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.688621044 CEST49787443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.688627958 CEST4434978713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.689106941 CEST49790443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.689153910 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.689348936 CEST49790443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.691545963 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.691559076 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.691591978 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.691610098 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.691622972 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.691637993 CEST49778443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.691652060 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.691679001 CEST49778443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.691721916 CEST49778443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.695744038 CEST49790443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.695761919 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.698992014 CEST4434978813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.725282907 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.725297928 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.725318909 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.725327015 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.725353956 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.725367069 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.725399971 CEST49782443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.725461006 CEST49782443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.747796059 CEST49788443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.756855011 CEST49788443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.756870985 CEST4434978813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.759393930 CEST49788443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.759403944 CEST4434978813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.760711908 CEST49791443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.760749102 CEST44349791151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.760845900 CEST49791443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.761137009 CEST49791443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.761154890 CEST44349791151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.771833897 CEST49776443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.771863937 CEST44349776151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.774552107 CEST49781443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.774575949 CEST44349781151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.782509089 CEST49780443192.168.2.9142.250.185.100
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.782535076 CEST44349780142.250.185.100192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.783401012 CEST49779443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.783420086 CEST44349779151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.802278996 CEST49792443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.802330971 CEST44349792151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.802405119 CEST49792443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.802685976 CEST49792443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.802702904 CEST44349792151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.804397106 CEST49793443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.804423094 CEST44349793151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.804580927 CEST49793443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.804935932 CEST49793443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.804949999 CEST44349793151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.806344986 CEST49794443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.806364059 CEST44349794151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.806509018 CEST49794443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.806723118 CEST49794443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.806736946 CEST44349794151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.808376074 CEST49795443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.808388948 CEST44349795151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.808497906 CEST49795443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.809120893 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.809135914 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.809170961 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.809185982 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.809204102 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.809205055 CEST49778443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.809214115 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.809261084 CEST49778443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.811521053 CEST49795443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.811530113 CEST44349795151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.812782049 CEST4434978513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.813486099 CEST4434978513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.813553095 CEST49785443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.815948963 CEST4434978413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.816001892 CEST4434978413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.816042900 CEST4434978613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.816117048 CEST4434978613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.816117048 CEST49784443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.816190958 CEST49786443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.816626072 CEST4434978713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.816956997 CEST4434978713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.817008972 CEST49787443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.820163965 CEST49797443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.820198059 CEST44349797151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.820260048 CEST49797443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.820477962 CEST49797443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.820493937 CEST44349797151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.820730925 CEST49785443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.820749044 CEST4434978513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.822223902 CEST49784443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.822238922 CEST4434978413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.822263002 CEST49784443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.822268009 CEST4434978413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.822508097 CEST49786443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.822511911 CEST4434978613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.822611094 CEST49786443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.822614908 CEST4434978613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.823156118 CEST49787443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.823174000 CEST4434978713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.823189020 CEST49787443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.823195934 CEST4434978713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.830105066 CEST49798443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.830130100 CEST4434979813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.830224991 CEST49798443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.831479073 CEST49798443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.831501961 CEST4434979813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.831882954 CEST49799443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.831921101 CEST4434979913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.831983089 CEST49799443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.832079887 CEST49799443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.832089901 CEST4434979913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.832225084 CEST49800443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.832256079 CEST4434980013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.832351923 CEST49800443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.832402945 CEST49800443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.832417011 CEST4434980013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.832504988 CEST49801443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.832556009 CEST4434980113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.832603931 CEST49801443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.832678080 CEST49801443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.832686901 CEST4434980113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.834316969 CEST49802443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.834346056 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.834511042 CEST49802443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.835084915 CEST49802443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.835098028 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.840856075 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.840869904 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.840902090 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.840930939 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.841048002 CEST49782443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.841048002 CEST49782443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.841064930 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.841681957 CEST49782443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.848396063 CEST49804443192.168.2.9142.250.184.196
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.848422050 CEST44349804142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.848953009 CEST49804443192.168.2.9142.250.184.196
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.849306107 CEST49804443192.168.2.9142.250.184.196
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.849318027 CEST44349804142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.849896908 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.849910021 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.849939108 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.849951029 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.849973917 CEST49778443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.849992990 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.850013971 CEST49778443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.850123882 CEST49778443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.851119041 CEST49805443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.851141930 CEST44349805151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.851239920 CEST49805443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.851528883 CEST49805443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.851538897 CEST44349805151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.885410070 CEST4434978813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.885727882 CEST4434978813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.885909081 CEST49788443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.885961056 CEST49788443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.885977983 CEST4434978813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.885988951 CEST49788443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.885999918 CEST4434978813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.889255047 CEST49806443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.889292955 CEST4434980613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.889362097 CEST49806443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.889530897 CEST49806443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.889544010 CEST4434980613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.928056955 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.928071022 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.928102970 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.928136110 CEST49778443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.928153038 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.928190947 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.928287029 CEST49778443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.928663015 CEST49778443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.928677082 CEST44349778151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.956305981 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.956337929 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.956396103 CEST49782443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.956418991 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.956439018 CEST49782443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.956470013 CEST49782443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.956779957 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.956835032 CEST49782443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.956844091 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.956866980 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.956902027 CEST49782443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.956942081 CEST49782443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.957223892 CEST49782443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.957242966 CEST44349782151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.998730898 CEST44349789184.28.90.27192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.998797894 CEST49789443192.168.2.9184.28.90.27
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.000349998 CEST49789443192.168.2.9184.28.90.27
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.000370026 CEST44349789184.28.90.27192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.000642061 CEST44349789184.28.90.27192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.001729965 CEST49789443192.168.2.9184.28.90.27
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.043339014 CEST44349789184.28.90.27192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.248788118 CEST44349789184.28.90.27192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.248856068 CEST44349789184.28.90.27192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.248915911 CEST49789443192.168.2.9184.28.90.27
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.249814034 CEST49789443192.168.2.9184.28.90.27
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.249845028 CEST44349789184.28.90.27192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.249872923 CEST49789443192.168.2.9184.28.90.27
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.249880075 CEST44349789184.28.90.27192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.304524899 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.304826975 CEST49790443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.304856062 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.305201054 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.305665016 CEST49790443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.305723906 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.305946112 CEST49790443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.347368002 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.383970022 CEST44349791151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.384262085 CEST49791443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.384284019 CEST44349791151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.385386944 CEST44349791151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.385446072 CEST49791443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.385848045 CEST49791443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.385916948 CEST44349791151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.385986090 CEST49791443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.385994911 CEST44349791151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.545568943 CEST49791443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.576488018 CEST49677443192.168.2.920.189.173.11
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.879791021 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.879834890 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.879865885 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.879888058 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.879904985 CEST49790443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.879914045 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.879940987 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.879956007 CEST49790443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.879992962 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.880007029 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.880055904 CEST49790443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.880055904 CEST49790443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.880064964 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.887295961 CEST44349793151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.887458086 CEST44349794151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.887465954 CEST44349795151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.887516975 CEST49793443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.887532949 CEST44349793151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.887665033 CEST49794443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.887676954 CEST44349794151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.887742996 CEST49795443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.887751102 CEST44349795151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.887934923 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.888006926 CEST44349792151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.888102055 CEST49802443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.888124943 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.888569117 CEST44349805151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.888619900 CEST49792443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.888631105 CEST44349792151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.888704062 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.888760090 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.888762951 CEST49790443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.888772964 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.888793945 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.888823032 CEST44349793151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.888835907 CEST49790443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.888844967 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.888889074 CEST49793443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.888955116 CEST49790443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.888983011 CEST44349794151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.889022112 CEST49805443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.889029980 CEST44349805151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.889030933 CEST44349795151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.889077902 CEST49795443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.889097929 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.889111996 CEST49794443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.889127970 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.889184952 CEST49790443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.889194012 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.889287949 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.889336109 CEST49802443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.889369965 CEST44349797151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.889492989 CEST44349805151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.889560938 CEST49805443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.889672995 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.889714956 CEST49790443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.889723063 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.889766932 CEST49793443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.889770031 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.889790058 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.889847040 CEST49790443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.889848948 CEST44349792151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.889853954 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.889862061 CEST44349793151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.889918089 CEST49790443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.889919043 CEST49792443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.889926910 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.890183926 CEST49797443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.890197039 CEST44349797151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.890263081 CEST44349805151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.890369892 CEST49805443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.890499115 CEST49802443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.890609980 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.890618086 CEST44349797151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.890638113 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.890712976 CEST49790443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.890718937 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.890726089 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.890769958 CEST49790443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.890778065 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.890930891 CEST49795443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.890991926 CEST44349795151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.891231060 CEST44349804142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.891273975 CEST49794443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.891354084 CEST44349794151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.891627073 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.891649008 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.891674042 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.891679049 CEST49790443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.891688108 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.891690016 CEST49792443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.891706944 CEST49790443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.891752958 CEST44349792151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.892047882 CEST49805443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.892110109 CEST44349805151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.892302036 CEST49797443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.892366886 CEST44349797151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.892582893 CEST49804443192.168.2.9142.250.184.196
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.892599106 CEST44349804142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.892746925 CEST49793443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.892757893 CEST44349793151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.893035889 CEST49802443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.893055916 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.893152952 CEST49795443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.893160105 CEST44349795151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.893270016 CEST49794443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.893275976 CEST44349794151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.893371105 CEST49792443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.893377066 CEST44349792151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.893481970 CEST49805443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.893487930 CEST44349805151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.893493891 CEST49797443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.893727064 CEST44349804142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.893783092 CEST49804443192.168.2.9142.250.184.196
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.894129992 CEST49804443192.168.2.9142.250.184.196
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.894191980 CEST44349804142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.894927979 CEST49804443192.168.2.9142.250.184.196
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.894936085 CEST44349804142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.902986050 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.903007030 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.903040886 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.903058052 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.903059006 CEST49790443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.903081894 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.903110027 CEST49790443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.903263092 CEST49790443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.903733015 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:10.939326048 CEST44349797151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.006642103 CEST44349791151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.006725073 CEST44349791151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.006764889 CEST44349791151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.006798983 CEST49791443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.006800890 CEST44349791151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.006815910 CEST44349791151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.006844044 CEST49791443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.006874084 CEST44349791151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.006906986 CEST49791443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.006908894 CEST44349791151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.006918907 CEST44349791151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.006948948 CEST49791443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.006958961 CEST44349791151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.009991884 CEST4434980613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.010479927 CEST49806443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.010503054 CEST4434980613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.010926008 CEST49806443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.010931015 CEST4434980613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.014456034 CEST49802443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.014473915 CEST49804443192.168.2.9142.250.184.196
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.015537024 CEST4434980013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.016125917 CEST49800443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.016149998 CEST4434980013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.016405106 CEST49800443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.016410112 CEST4434980013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.017659903 CEST4434979913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.017985106 CEST49799443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.018007040 CEST4434979913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.018352985 CEST49799443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.018357038 CEST4434979913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.018496990 CEST4434980113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.018527031 CEST4434979813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.018899918 CEST49801443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.018918991 CEST4434980113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.019074917 CEST49798443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.019083977 CEST4434979813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.019354105 CEST49801443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.019360065 CEST4434980113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.019527912 CEST49798443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.019531965 CEST4434979813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.021106958 CEST44349791151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.021241903 CEST44349795151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.021255016 CEST49791443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.021274090 CEST44349795151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.021285057 CEST49795443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.021298885 CEST44349795151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.021517038 CEST49795443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.021639109 CEST44349795151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.021687984 CEST44349795151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.021711111 CEST44349795151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.021724939 CEST49795443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.021728992 CEST44349795151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.021759987 CEST49795443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.021816969 CEST49791443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.021827936 CEST44349791151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.022243977 CEST49807443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.022254944 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.022270918 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.022305965 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.022330999 CEST49807443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.022363901 CEST49802443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.022373915 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.022412062 CEST44349795151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.022526026 CEST44349795151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.022578001 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.022598028 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.022625923 CEST49795443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.022629976 CEST44349795151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.022651911 CEST49790443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.022664070 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.022680044 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.022681952 CEST49790443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.022686958 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.022720098 CEST49802443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.022722006 CEST49790443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.022727013 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.022819042 CEST44349805151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.023000956 CEST49805443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.023286104 CEST49807443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.023293972 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.023392916 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.023411036 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.023442984 CEST49802443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.023452044 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.023505926 CEST49802443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.023916006 CEST44349794151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.023920059 CEST44349793151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.023953915 CEST44349793151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.023972034 CEST49794443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.023979902 CEST44349794151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.024003029 CEST49793443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.024008989 CEST44349793151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.024040937 CEST49793443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.024193048 CEST44349794151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.024277925 CEST44349794151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.024322033 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.024358034 CEST44349793151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.024362087 CEST44349794151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.024369001 CEST49794443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.024391890 CEST44349794151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.024415970 CEST44349793151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.024441004 CEST44349793151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.024446011 CEST49793443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.024451017 CEST44349793151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.024461985 CEST49794443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.024471045 CEST44349794151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.024481058 CEST49793443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.024485111 CEST44349793151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.024497986 CEST44349793151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.024523020 CEST49794443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.024533987 CEST49793443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.024892092 CEST44349794151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.025029898 CEST44349794151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.025114059 CEST49794443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.025120020 CEST44349794151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.026456118 CEST49805443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.026468039 CEST44349805151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.026702881 CEST44349792151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.026784897 CEST44349792151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.026829958 CEST49792443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.026829958 CEST49792443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.027286053 CEST49793443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.027296066 CEST44349793151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.027646065 CEST49808443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.027663946 CEST44349808151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.027734041 CEST49808443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.029042006 CEST49808443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.029052019 CEST44349808151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.030976057 CEST49792443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.030986071 CEST44349792151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.031136990 CEST49809443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.031164885 CEST44349809151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.031220913 CEST49809443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.031791925 CEST49809443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.031805038 CEST44349809151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.032419920 CEST44349795151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.032475948 CEST49795443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.032665968 CEST49795443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.032670975 CEST44349795151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.032979012 CEST49810443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.032989025 CEST44349810151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.033039093 CEST49810443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.033529043 CEST49810443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.033535957 CEST44349810151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.100979090 CEST44349797151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.101128101 CEST44349797151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.101185083 CEST49797443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.137742043 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.137746096 CEST49797443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.137763977 CEST44349797151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.137770891 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.137783051 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.137792110 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.137795925 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.137813091 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.137825012 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.137835979 CEST49802443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.137860060 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.137878895 CEST49802443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.137881994 CEST49790443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.137897968 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.138124943 CEST44349794151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.138238907 CEST44349794151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.138302088 CEST49794443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.138314009 CEST44349794151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.138343096 CEST44349794151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.138483047 CEST44349794151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.138528109 CEST49794443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.138528109 CEST49794443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.138540030 CEST44349794151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.138910055 CEST44349794151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.138978004 CEST44349794151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.139043093 CEST44349794151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.139086962 CEST49794443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.139086962 CEST49794443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.139103889 CEST44349794151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.139720917 CEST44349794151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.139781952 CEST49794443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.141921043 CEST4434980613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.142014027 CEST4434980613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.142285109 CEST49806443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.146441936 CEST4434980013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.146522999 CEST4434980013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.146907091 CEST49800443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.151165962 CEST4434980113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.151360035 CEST4434980113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.151408911 CEST49801443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.153434038 CEST4434979813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.153713942 CEST4434979813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.153762102 CEST49798443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.154984951 CEST44349804142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.155013084 CEST44349804142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.155080080 CEST49804443192.168.2.9142.250.184.196
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.155090094 CEST44349804142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.158607006 CEST49806443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.158617020 CEST4434980613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.160290956 CEST4434979913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.160672903 CEST4434979913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.160710096 CEST49799443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.162211895 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.162246943 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.162578106 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.163001060 CEST49812443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.163021088 CEST44349812151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.163219929 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.163234949 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.163244963 CEST49812443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.163731098 CEST49812443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.163742065 CEST44349812151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.164091110 CEST49794443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.164112091 CEST44349794151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.168337107 CEST49799443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.168349028 CEST4434979913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.168371916 CEST49799443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.168376923 CEST4434979913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.170051098 CEST49804443192.168.2.9142.250.184.196
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.170109987 CEST44349804142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.170239925 CEST49804443192.168.2.9142.250.184.196
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.179663897 CEST49814443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.179673910 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.179723024 CEST49814443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.180057049 CEST49814443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.180064917 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.180548906 CEST49815443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.180588961 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.180671930 CEST49815443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.181014061 CEST49815443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.181026936 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.181548119 CEST49816443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.181561947 CEST44349816151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.181768894 CEST49816443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.182142019 CEST49816443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.182151079 CEST44349816151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.186597109 CEST49800443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.186609030 CEST4434980013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.186640024 CEST49790443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.186798096 CEST49800443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.186804056 CEST4434980013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.194598913 CEST49801443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.194621086 CEST4434980113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.194691896 CEST49801443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.194699049 CEST4434980113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.195527077 CEST49798443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.195539951 CEST4434979813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.204039097 CEST49817443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.204051971 CEST4434981713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.204102039 CEST49817443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.205112934 CEST49818443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.205142975 CEST4434981813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.205382109 CEST49818443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.206425905 CEST49819443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.206435919 CEST4434981913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.206481934 CEST49819443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.207163095 CEST49817443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.207169056 CEST4434981713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.207392931 CEST49818443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.207415104 CEST4434981813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.208192110 CEST49820443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.208226919 CEST4434982013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.208296061 CEST49820443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.208508968 CEST49820443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.208520889 CEST4434982013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.209086895 CEST49821443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.209105015 CEST4434982113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.209202051 CEST49819443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.209214926 CEST4434981913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.209228992 CEST49821443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.209794998 CEST49821443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.209810972 CEST4434982113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.254744053 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.254759073 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.254777908 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.254787922 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.254807949 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.254815102 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.254817009 CEST49790443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.254849911 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.254879951 CEST49790443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.254910946 CEST49790443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.255340099 CEST49790443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.255367041 CEST44349790151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.255594015 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.255610943 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.255624056 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.255630016 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.255650997 CEST49802443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.255652905 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.255675077 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.255690098 CEST49802443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.255698919 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.255700111 CEST49802443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.255717039 CEST49802443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.264759064 CEST49822443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.264779091 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.264884949 CEST49822443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.266237974 CEST49822443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.266247034 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.266750097 CEST49823443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.266763926 CEST44349823151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.266839981 CEST49823443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.267070055 CEST49823443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.267079115 CEST44349823151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.310343981 CEST49826443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.310391903 CEST44349826151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.310456991 CEST49826443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.310920954 CEST49826443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.310940981 CEST44349826151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.365730047 CEST49802443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.373689890 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.373708010 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.373737097 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.373749971 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.373760939 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.373764038 CEST49802443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.373769045 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.373830080 CEST49802443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.491501093 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.491518021 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.491555929 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.491570950 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.491586924 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.491592884 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.491604090 CEST49802443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.491633892 CEST49802443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.609426975 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.609445095 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.609476089 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.609493017 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.609493017 CEST49802443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.609508038 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.609514952 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.609532118 CEST49802443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.609551907 CEST49802443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.609831095 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.609839916 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.609888077 CEST49802443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.609901905 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.609926939 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.609962940 CEST49802443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.610658884 CEST49802443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.610677004 CEST44349802151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.611129999 CEST49829443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.611180067 CEST44349829151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.611251116 CEST49829443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.611860991 CEST49829443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.611875057 CEST44349829151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.633795977 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.634246111 CEST49807443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.634263039 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.634603977 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.634891033 CEST49807443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.634942055 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.635118008 CEST49807443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.639132977 CEST44349809151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.643028021 CEST49809443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.643055916 CEST44349809151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.644133091 CEST44349809151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.644191027 CEST49809443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.644562006 CEST49809443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.644623041 CEST44349809151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.644819975 CEST49809443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.644833088 CEST44349809151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.649739027 CEST44349810151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.649986029 CEST49810443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.650010109 CEST44349810151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.651063919 CEST44349810151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.651153088 CEST49810443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.651372910 CEST44349808151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.651690006 CEST49810443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.651772022 CEST44349810151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.651828051 CEST49810443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.652034044 CEST49808443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.652050018 CEST44349808151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.652409077 CEST44349808151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.652796984 CEST49808443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.652868032 CEST44349808151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.653178930 CEST49808443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.679341078 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.687174082 CEST49809443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.699337006 CEST44349808151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.699352980 CEST44349810151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.701982975 CEST49810443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.702006102 CEST44349810151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.753706932 CEST49810443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.766112089 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.766408920 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.766513109 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.766576052 CEST49807443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.766597986 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.766611099 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.766648054 CEST49807443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.766694069 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.766730070 CEST49807443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.766774893 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.766933918 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.766973019 CEST49807443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.766984940 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.772373915 CEST44349809151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.772480965 CEST44349809151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.772548914 CEST49809443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.775233030 CEST44349812151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.780184031 CEST44349816151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.780879021 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.783096075 CEST44349810151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.786061049 CEST44349808151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.801320076 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.801321030 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.817802906 CEST49807443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.817836046 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.822029114 CEST49816443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.837670088 CEST49812443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.837683916 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.837685108 CEST49810443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.837685108 CEST49808443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.853357077 CEST49815443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.857096910 CEST49814443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.868940115 CEST49807443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.875348091 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.879620075 CEST44349823151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.883687973 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.883744955 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.883799076 CEST49807443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.883820057 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.884219885 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.884246111 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.884273052 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.884289026 CEST49807443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.884299040 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.884310961 CEST49807443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.902865887 CEST44349810151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.902884960 CEST44349810151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.902904987 CEST44349810151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.902919054 CEST44349810151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.902940035 CEST44349810151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.902990103 CEST49810443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.902990103 CEST49810443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.903023958 CEST44349810151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.903079987 CEST49810443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.906310081 CEST44349808151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.906326056 CEST44349808151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.906362057 CEST44349808151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.906378984 CEST44349808151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.906394958 CEST44349808151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.906421900 CEST49808443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.906450033 CEST44349808151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.906466007 CEST49808443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.906466961 CEST49808443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.906591892 CEST49808443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.915812969 CEST49822443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.916635990 CEST44349826151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.926717997 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.926826954 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.926923037 CEST49807443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.926942110 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.926987886 CEST49807443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.931441069 CEST49823443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.940566063 CEST4434982113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.942060947 CEST4434981813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.955195904 CEST4434981913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.962718964 CEST49826443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.992775917 CEST4434981713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.993659019 CEST49821443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:11.996092081 CEST49818443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.001390934 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.001562119 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.001652002 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.001662016 CEST49807443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.001679897 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.001723051 CEST49807443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.001785040 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.001936913 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.002038002 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.002091885 CEST49807443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.002099991 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.004717112 CEST49807443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.009664059 CEST49819443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.022207022 CEST44349810151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.022222996 CEST44349810151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.022281885 CEST44349810151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.022321939 CEST44349810151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.022351980 CEST49810443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.022351980 CEST49810443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.022388935 CEST44349810151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.022433043 CEST49810443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.022433043 CEST49810443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.026622057 CEST44349808151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.026649952 CEST44349808151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.026757956 CEST49808443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.026783943 CEST44349808151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.026870012 CEST49808443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.027365923 CEST49826443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.027374983 CEST44349826151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.027400017 CEST49808443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.027575016 CEST49823443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.027590036 CEST44349823151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.027698040 CEST49822443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.027723074 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.027807951 CEST49814443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.027818918 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.027925014 CEST49815443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.027957916 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.028167009 CEST44349823151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.028186083 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.028224945 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.028301954 CEST49816443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.028320074 CEST44349816151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.028410912 CEST49812443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.028425932 CEST44349812151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.028671980 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.028723001 CEST44349826151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.028894901 CEST49826443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.029220104 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.029232979 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.029242992 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.029254913 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.029268026 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.029285908 CEST49822443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.029334068 CEST49814443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.029335976 CEST49815443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.029793024 CEST44349812151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.031390905 CEST44349816151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.031490088 CEST49816443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.040441036 CEST49816443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.040623903 CEST44349816151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.040678024 CEST49812443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.040914059 CEST44349812151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.040945053 CEST49815443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.041044950 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.041227102 CEST49817443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.041778088 CEST49814443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.041853905 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.042130947 CEST49822443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.042227983 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.042401075 CEST49826443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.042490005 CEST44349826151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.042620897 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.042761087 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.042850971 CEST49823443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.042934895 CEST44349823151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.043028116 CEST49816443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.043037891 CEST44349816151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.043071985 CEST49812443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.043158054 CEST49814443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.043170929 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.043200970 CEST49815443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.043215990 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.043215990 CEST49822443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.043226957 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.043272972 CEST49826443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.043294907 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.043301105 CEST44349826151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.044204950 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.044421911 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.044475079 CEST49807443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.044487000 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.047291040 CEST49823443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.083340883 CEST44349812151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.087346077 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.091332912 CEST44349823151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.094027996 CEST49826443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.094031096 CEST49814443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.094047070 CEST49822443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.094050884 CEST49816443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.094054937 CEST49815443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.096084118 CEST49807443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.096093893 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.110599041 CEST49809443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.110632896 CEST44349809151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.118844032 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.118966103 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.119048119 CEST49807443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.119080067 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.119160891 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.119211912 CEST49807443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.119221926 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.119271994 CEST49807443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.119278908 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.119445086 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.119493008 CEST49807443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.119502068 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.119662046 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.119707108 CEST49807443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.143582106 CEST44349810151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.143610954 CEST44349810151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.143718958 CEST49810443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.143754005 CEST44349810151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.143798113 CEST49810443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.146748066 CEST44349808151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.146770000 CEST44349808151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.146845102 CEST49808443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.146845102 CEST49808443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.146861076 CEST44349808151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.148186922 CEST49808443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.171552896 CEST44349826151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.171657085 CEST44349826151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.171761990 CEST49826443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.175991058 CEST44349823151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.182858944 CEST49807443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.182878017 CEST44349807151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.219695091 CEST49823443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.223330021 CEST49826443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.223350048 CEST44349826151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.231251955 CEST44349829151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.261282921 CEST44349810151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.261308908 CEST44349810151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.261477947 CEST49810443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.261504889 CEST44349810151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.261559010 CEST49810443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.266599894 CEST44349808151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.266628027 CEST44349808151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.266716957 CEST49808443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.266742945 CEST44349808151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.266804934 CEST49808443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.268183947 CEST49808443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.274655104 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.274928093 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.274959087 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.274985075 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.275010109 CEST49814443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.275037050 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.275054932 CEST49814443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.275252104 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.275295973 CEST49814443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.275301933 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.275697947 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.275727987 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.275779009 CEST49814443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.275784969 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.275834084 CEST49814443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.278763056 CEST49829443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.287143946 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.287401915 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.287489891 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.287497997 CEST49822443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.287518978 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.287560940 CEST49822443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.287575960 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.287722111 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.287806034 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.287853003 CEST49822443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.287859917 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.287942886 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.287991047 CEST49822443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.287995100 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.288034916 CEST49822443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.289141893 CEST44349816151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.289206982 CEST44349816151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.289236069 CEST44349816151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.289259911 CEST49816443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.289264917 CEST44349816151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.289326906 CEST44349816151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.289347887 CEST44349816151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.289377928 CEST49816443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.289433002 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.289518118 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.289527893 CEST44349816151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.289542913 CEST44349816151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.289556026 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.289570093 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.289582014 CEST49816443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.289589882 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.289596081 CEST44349816151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.289629936 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.289642096 CEST49816443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.289644957 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.289715052 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.290129900 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.290168047 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.290183067 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.290225983 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.290313005 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.292818069 CEST44349812151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.293016911 CEST44349812151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.293088913 CEST49812443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.293102980 CEST44349812151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.293188095 CEST44349812151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.293265104 CEST44349812151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.293312073 CEST49812443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.293319941 CEST44349812151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.293359995 CEST49812443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.293365955 CEST44349812151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.293486118 CEST44349812151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.293562889 CEST44349812151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.293612957 CEST49812443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.293621063 CEST44349812151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.293663979 CEST49812443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.294616938 CEST44349823151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.294632912 CEST44349823151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.294668913 CEST44349823151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.294683933 CEST44349823151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.294686079 CEST49823443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.294702053 CEST44349823151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.294713020 CEST44349823151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.294729948 CEST49823443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.294751883 CEST49823443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.308870077 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.308926105 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.308958054 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.308985949 CEST49815443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.308995962 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.309043884 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.309058905 CEST49815443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.309062958 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.309103966 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.309123039 CEST49815443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.309127092 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.309186935 CEST49815443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.309190989 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.322899103 CEST4434982013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.344636917 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.344662905 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.349971056 CEST49815443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.349982977 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.364228964 CEST49820443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.380544901 CEST44349810151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.380573034 CEST44349810151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.380677938 CEST49810443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.380703926 CEST44349810151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.380831003 CEST49810443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.386281967 CEST44349808151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.386303902 CEST44349808151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.386467934 CEST49808443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.386495113 CEST44349808151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.386519909 CEST44349808151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.386544943 CEST49808443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.386552095 CEST44349808151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.386607885 CEST49808443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.386611938 CEST44349808151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.386671066 CEST49808443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.392019033 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.392263889 CEST49815443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.394442081 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.394529104 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.394591093 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.394675970 CEST49814443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.394706011 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.394766092 CEST49814443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.395562887 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.400773048 CEST49829443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.400783062 CEST44349829151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.403834105 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.403901100 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.403949022 CEST49822443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.403974056 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.404262066 CEST44349816151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.404412031 CEST44349816151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.404438972 CEST44349816151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.404478073 CEST49816443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.404479980 CEST44349816151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.404508114 CEST44349816151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.404546976 CEST49816443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.404707909 CEST44349829151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.404776096 CEST49829443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.405105114 CEST44349816151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.405145884 CEST49816443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.405153036 CEST44349816151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.405569077 CEST44349816151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.405592918 CEST44349816151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.405613899 CEST49816443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.405615091 CEST44349816151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.405627012 CEST44349816151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.405688047 CEST49816443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.408304930 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.408369064 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.408411980 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.408421993 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.408528090 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.408565044 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.408574104 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.408900023 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.408930063 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.408946037 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.408957005 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.408996105 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.409063101 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.409831047 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.409879923 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.409888029 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.410130978 CEST44349812151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.410203934 CEST44349812151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.410249949 CEST49812443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.410268068 CEST44349812151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.413636923 CEST44349823151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.413656950 CEST44349823151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.413681030 CEST44349823151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.413708925 CEST44349823151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.413754940 CEST49823443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.413769960 CEST44349823151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.413779020 CEST49823443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.413803101 CEST49823443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.428030014 CEST49829443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.428097010 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.428162098 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.428196907 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.428199053 CEST49815443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.428208113 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.428270102 CEST49815443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.428302050 CEST44349829151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.428406000 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.428467989 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.428500891 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.428524971 CEST49815443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.428544998 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.428587914 CEST49815443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.429263115 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.429321051 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.429373026 CEST49815443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.429378986 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.436598063 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.436640978 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.436685085 CEST49814443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.436707973 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.436757088 CEST49814443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.451859951 CEST49829443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.451880932 CEST44349829151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.454336882 CEST49812443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.454338074 CEST49822443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.456080914 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.470391989 CEST49815443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.499079943 CEST49829443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.500010014 CEST44349810151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.500036955 CEST44349810151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.500118971 CEST49810443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.500144958 CEST44349810151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.500201941 CEST49810443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.501054049 CEST44349810151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.501104116 CEST44349810151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.501117945 CEST49810443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.501135111 CEST44349810151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.501168966 CEST49810443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.501224041 CEST44349810151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.501317024 CEST49810443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.513900995 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.513982058 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.514022112 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.514029980 CEST49814443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.514056921 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.514098883 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.514101028 CEST49814443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.514110088 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.514143944 CEST49814443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.514278889 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.514499903 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.514565945 CEST49814443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.514570951 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.519886971 CEST44349816151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.520004034 CEST44349816151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.520044088 CEST44349816151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.520055056 CEST49816443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.520067930 CEST44349816151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.520075083 CEST44349816151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.520137072 CEST49816443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.520152092 CEST44349816151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.520205021 CEST49816443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.520844936 CEST44349816151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.521447897 CEST44349816151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.521480083 CEST44349816151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.521514893 CEST49816443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.521518946 CEST44349816151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.521533012 CEST44349816151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.521569014 CEST49816443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.521572113 CEST44349816151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.521624088 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.521635056 CEST49816443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.521684885 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.521708012 CEST49822443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.521718979 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.521733999 CEST49822443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.521739006 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.521761894 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.521770954 CEST49822443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.521781921 CEST49822443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.521794081 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.521797895 CEST49822443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.521836996 CEST49822443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.527273893 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.527378082 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.527415991 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.527431011 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.527512074 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.527546883 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.527549028 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.527558088 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.527597904 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.527766943 CEST44349812151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.527784109 CEST44349812151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.527826071 CEST44349812151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.527836084 CEST49812443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.527839899 CEST44349812151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.527862072 CEST49812443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.527867079 CEST44349812151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.527874947 CEST44349812151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.527888060 CEST49812443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.527905941 CEST49812443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.527924061 CEST49812443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.528348923 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.532409906 CEST44349823151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.532438040 CEST44349823151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.532491922 CEST49823443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.532504082 CEST44349823151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.532535076 CEST49823443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.532555103 CEST49823443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.547410965 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.547481060 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.547547102 CEST49815443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.547561884 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.552372932 CEST49808443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.552405119 CEST44349808151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.555928946 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.555962086 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.555969954 CEST49814443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.555985928 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.556018114 CEST49814443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.560241938 CEST49810443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.560250044 CEST44349810151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.572010994 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.572060108 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.572065115 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.572092056 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.572151899 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.572158098 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.583786964 CEST44349829151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.595741987 CEST49816443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.595767021 CEST44349816151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.596266985 CEST49815443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.601721048 CEST49831443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.601762056 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.601830006 CEST49831443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.609162092 CEST49820443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.609194040 CEST4434982013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.609760046 CEST49820443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.609766006 CEST4434982013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.610110044 CEST49821443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.610135078 CEST4434982113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.610666037 CEST49821443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.610671997 CEST4434982113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.611113071 CEST49818443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.611125946 CEST4434981813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.611525059 CEST49818443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.611529112 CEST4434981813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.611893892 CEST49819443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.611912966 CEST4434981913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.613429070 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.627196074 CEST49829443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.633461952 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.633536100 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.633596897 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.633603096 CEST49814443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.633631945 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.633651018 CEST49814443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.638854027 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.638911963 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.638964891 CEST49822443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.638993025 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.639022112 CEST49822443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.639039993 CEST49822443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.645565033 CEST44349812151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.645589113 CEST44349812151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.645643950 CEST49812443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.645653963 CEST44349812151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.645684958 CEST49812443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.645705938 CEST49812443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.645790100 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.646174908 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.646220922 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.646220922 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.646233082 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.646275043 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.650968075 CEST44349823151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.650990963 CEST44349823151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.651065111 CEST49823443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.651076078 CEST44349823151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.651117086 CEST49823443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.652091980 CEST44349823151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.652152061 CEST49823443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.652158976 CEST44349823151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.652192116 CEST44349823151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.652236938 CEST49823443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.658924103 CEST49819443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.658946991 CEST4434981913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.660527945 CEST49817443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.660541058 CEST4434981713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.661421061 CEST49817443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.661427975 CEST4434981713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.667253017 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.667264938 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.667300940 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.667318106 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.667336941 CEST49815443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.667342901 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.667351007 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.667357922 CEST49815443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.667367935 CEST49815443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.667447090 CEST49815443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.685636997 CEST49814443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.699407101 CEST49831443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.699425936 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.703068018 CEST44349829151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.703082085 CEST44349829151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.703111887 CEST44349829151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.703125000 CEST44349829151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.703150034 CEST49829443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.703155041 CEST44349829151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.703161955 CEST44349829151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.703202009 CEST49829443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.708045959 CEST49823443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.708080053 CEST44349823151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.739826918 CEST4434981813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.739903927 CEST4434981813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.739976883 CEST49818443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.740515947 CEST4434982013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.740643978 CEST4434982013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.740677118 CEST4434982113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.740691900 CEST49820443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.740746975 CEST4434982113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.740762949 CEST49818443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.740762949 CEST49818443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.740787029 CEST49821443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.740797043 CEST4434981813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.740811110 CEST4434981813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.742139101 CEST49820443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.742155075 CEST4434982013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.742170095 CEST49820443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.742177010 CEST4434982013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.743271112 CEST49821443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.743284941 CEST4434982113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.743305922 CEST49821443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.743323088 CEST4434982113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.747077942 CEST49832443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.747124910 CEST4434983213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.747220993 CEST49832443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.749943972 CEST49833443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.749977112 CEST4434983313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.750072002 CEST49833443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.750185013 CEST49832443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.750221014 CEST4434983213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.750880957 CEST49833443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.750893116 CEST4434983313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.751492977 CEST49834443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.751528978 CEST4434983413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.751666069 CEST49834443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.752835989 CEST49834443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.752871037 CEST4434983413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.753063917 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.753077030 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.753118038 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.753132105 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.753142118 CEST49814443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.753155947 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.753173113 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.753180981 CEST49814443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.753196955 CEST49814443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.753216028 CEST49814443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.756061077 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.756086111 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.756133080 CEST49822443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.756141901 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.756191015 CEST49822443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.762955904 CEST44349812151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.762993097 CEST44349812151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.763027906 CEST49812443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.763056040 CEST44349812151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.763075113 CEST49812443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.763092995 CEST49812443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.765593052 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.765623093 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.765644073 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.765652895 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.765655994 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.765671015 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.765681982 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.765686035 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.765698910 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.765724897 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.790376902 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.790395021 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.790453911 CEST49815443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.790466070 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.790474892 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.790545940 CEST49815443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.797363997 CEST4434981713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.797468901 CEST4434981713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.797468901 CEST4434981913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.797513008 CEST49817443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.797561884 CEST4434981913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.797605038 CEST49819443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.818140984 CEST49817443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.818176031 CEST4434981713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.818191051 CEST49817443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.818197966 CEST4434981713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.819055080 CEST49819443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.819061995 CEST4434981913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.819096088 CEST49819443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.819099903 CEST4434981913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.823347092 CEST44349829151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.823371887 CEST44349829151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.823410034 CEST44349829151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.823425055 CEST44349829151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.823440075 CEST49829443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.823457003 CEST49829443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.823466063 CEST44349829151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.823503971 CEST49829443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.823503971 CEST49829443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.830100060 CEST49836443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.830128908 CEST4434983613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.830202103 CEST49836443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.832288027 CEST49837443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.832324028 CEST4434983713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.832376003 CEST49837443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.832987070 CEST49836443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.833018064 CEST4434983613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.833440065 CEST49837443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.833462000 CEST4434983713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.872256994 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.872272968 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.872312069 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.872339964 CEST49814443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.872353077 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.872364998 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.872385025 CEST49814443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.872411013 CEST49814443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.872917891 CEST49814443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.872931004 CEST44349814151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.874454975 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.874478102 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.874522924 CEST49822443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.874535084 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.874564886 CEST49822443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.874573946 CEST49822443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.878513098 CEST49838443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.878531933 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.878591061 CEST49838443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.878815889 CEST49838443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.878829956 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.881248951 CEST44349812151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.881273031 CEST44349812151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.881319046 CEST49812443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.881349087 CEST44349812151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.881369114 CEST49812443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.881382942 CEST49812443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.881701946 CEST44349812151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.881757975 CEST49812443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.881772041 CEST44349812151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.881786108 CEST44349812151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.881820917 CEST49812443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.882183075 CEST49812443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.882201910 CEST44349812151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.882215023 CEST49812443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.882241964 CEST49812443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.885513067 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.885545969 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.885595083 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.885617971 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.885633945 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.885659933 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.886390924 CEST49839443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.886435986 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.886493921 CEST49839443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.887136936 CEST49839443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.887151003 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.912082911 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.912096024 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.912168026 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.912228107 CEST49815443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.912228107 CEST49815443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.912235975 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.912242889 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.912286043 CEST49815443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.941672087 CEST44349829151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.941687107 CEST44349829151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.941751957 CEST49829443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.941778898 CEST44349829151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.941873074 CEST49829443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.945183992 CEST49840443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.945229053 CEST44349840151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.945305109 CEST49840443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.945991993 CEST49840443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.946010113 CEST44349840151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.990305901 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.990336895 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.990381002 CEST49822443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.990416050 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.990432978 CEST49822443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.990454912 CEST49822443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.991235018 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.991322994 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.991334915 CEST49822443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.991343021 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.991353035 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.991379976 CEST49822443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.991398096 CEST49822443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.002882957 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.002924919 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.002971888 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.002989054 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.003016949 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.003036022 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.026990891 CEST49841443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.027034044 CEST44349841151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.027136087 CEST49841443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.028006077 CEST49841443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.028019905 CEST44349841151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.028992891 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.029016972 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.029063940 CEST49815443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.029069901 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.029186964 CEST49815443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.034604073 CEST49822443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.034638882 CEST44349822151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.057668924 CEST49842443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.057722092 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.057797909 CEST49842443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.058517933 CEST49842443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.058537006 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.069434881 CEST44349829151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.069470882 CEST44349829151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.069552898 CEST49829443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.069552898 CEST49829443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.069564104 CEST44349829151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.069612980 CEST49829443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.096751928 CEST49843443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.096817970 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.096882105 CEST49843443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.097470999 CEST49843443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.097487926 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.101160049 CEST49844443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.101206064 CEST44349844151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.101264000 CEST49844443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.101723909 CEST49844443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.101742029 CEST44349844151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.121864080 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.121893883 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.121954918 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.121983051 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.122005939 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.122030020 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.122188091 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.122236013 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.122241974 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.122275114 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.122288942 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.122308969 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.124145031 CEST49811443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.124160051 CEST44349811151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.134673119 CEST49845443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.134721994 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.134783030 CEST49845443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.135237932 CEST49845443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.135251045 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.142587900 CEST49846443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.142637014 CEST44349846151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.142695904 CEST49846443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.143810987 CEST49846443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.143826962 CEST44349846151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.148336887 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.148361921 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.148441076 CEST49815443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.148453951 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.148494959 CEST49815443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.179142952 CEST44349829151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.179177046 CEST44349829151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.179208994 CEST49829443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.179230928 CEST44349829151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.179255962 CEST49829443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.179287910 CEST49829443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.186485052 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.186521053 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.186559916 CEST49815443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.186570883 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.186589956 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.186609030 CEST49815443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.186686039 CEST49815443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.189011097 CEST49815443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.189029932 CEST44349815151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.198189020 CEST49847443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.198220015 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.198288918 CEST49847443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.199276924 CEST49847443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.199295998 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.256613016 CEST49848443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.256652117 CEST44349848151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.256710052 CEST49848443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.257041931 CEST49848443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.257052898 CEST44349848151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.298007965 CEST44349829151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.298113108 CEST44349829151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.298135042 CEST49829443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.298181057 CEST49829443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.314399004 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.320910931 CEST49831443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.320930958 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.321810007 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.322367907 CEST49831443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.322514057 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.322648048 CEST49831443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.353194952 CEST49829443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.353241920 CEST44349829151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.354238987 CEST49849443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.354286909 CEST44349849151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.354361057 CEST49849443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.357995033 CEST49849443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.358011961 CEST44349849151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.367326975 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.499488115 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.500030994 CEST49838443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.500060081 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.500562906 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.500981092 CEST49838443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.501071930 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.501339912 CEST49838443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.503619909 CEST4434983213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.504761934 CEST49832443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.504780054 CEST4434983213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.505629063 CEST49832443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.505636930 CEST4434983213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.506735086 CEST4434983413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.506979942 CEST4434983313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.509298086 CEST49834443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.509322882 CEST4434983413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.510270119 CEST49834443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.510284901 CEST4434983413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.511131048 CEST49833443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.511163950 CEST4434983313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.512126923 CEST49833443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.512135983 CEST4434983313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.512782097 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.515235901 CEST49839443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.515260935 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.516525984 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.516614914 CEST49839443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.517344952 CEST49839443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.517422915 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.517723083 CEST49839443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.517735004 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.547327995 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.547450066 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.547626019 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.547709942 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.547796011 CEST49831443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.547810078 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.547889948 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.547945023 CEST49831443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.547952890 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.548043013 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.548054934 CEST49831443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.548073053 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.548671007 CEST49831443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.548688889 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.550790071 CEST44349840151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.561542034 CEST49839443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.573200941 CEST4434983613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.575922012 CEST49840443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.575937033 CEST44349840151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.576467991 CEST44349840151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.579824924 CEST4434983713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.592684984 CEST49831443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.592691898 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.611341953 CEST49840443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.611541986 CEST44349840151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.611558914 CEST49840443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.614308119 CEST49836443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.614346027 CEST4434983613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.615219116 CEST49836443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.615231037 CEST4434983613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.618562937 CEST49837443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.618592978 CEST4434983713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.619388103 CEST49837443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.619394064 CEST4434983713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.637820959 CEST49831443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.639488935 CEST4434983213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.639563084 CEST4434983213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.639633894 CEST49832443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.644804001 CEST4434983313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.644862890 CEST4434983313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.644912958 CEST49833443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.645802975 CEST44349841151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.647303104 CEST4434983413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.647375107 CEST4434983413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.647439957 CEST49834443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.654453039 CEST49840443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.654467106 CEST44349840151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.664488077 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.664557934 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.664627075 CEST49831443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.664649963 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.665030956 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.665061951 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.665098906 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.665112972 CEST49831443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.665132999 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.665373087 CEST49831443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.667211056 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.667278051 CEST49831443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.678186893 CEST49841443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.678210974 CEST44349841151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.678915024 CEST49832443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.678915024 CEST49832443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.678949118 CEST4434983213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.678958893 CEST4434983213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.679125071 CEST49833443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.679157972 CEST4434983313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.679259062 CEST44349841151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.680300951 CEST49841443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.680433035 CEST44349841151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.680819988 CEST49841443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.686970949 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.687649965 CEST49842443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.687661886 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.688915968 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.689021111 CEST49842443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.698276997 CEST49842443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.698400974 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.699789047 CEST49842443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.699800014 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.708261013 CEST49834443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.708290100 CEST4434983413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.708369017 CEST49834443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.708376884 CEST4434983413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.710072041 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.713291883 CEST49850443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.713337898 CEST4434985013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.713510990 CEST49850443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.723340988 CEST44349841151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.724523067 CEST49850443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.724544048 CEST4434985013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.727396011 CEST49854443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.727430105 CEST4434985413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.727511883 CEST49854443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.727763891 CEST49854443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.727777004 CEST4434985413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.729500055 CEST49855443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.729527950 CEST4434985513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.729609013 CEST49855443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.731458902 CEST49855443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.731471062 CEST4434985513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.733494043 CEST44349844151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.733721972 CEST49844443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.733731985 CEST44349844151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.734770060 CEST44349844151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.734838963 CEST49844443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.735831022 CEST49844443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.735904932 CEST44349844151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.736309052 CEST49844443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.736314058 CEST44349844151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.736608982 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.736802101 CEST49843443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.736818075 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.737190962 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.737672091 CEST49843443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.737734079 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.737884045 CEST49843443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.739554882 CEST44349840151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.739623070 CEST44349840151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.739655972 CEST44349840151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.739681959 CEST44349840151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.739737988 CEST49840443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.739754915 CEST44349840151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.739767075 CEST49840443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.740310907 CEST44349840151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.740540981 CEST49840443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.740549088 CEST44349840151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.741300106 CEST44349840151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.741332054 CEST44349840151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.741338015 CEST49840443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.741353035 CEST44349840151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.741520882 CEST49840443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.744276047 CEST4434983613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.745234013 CEST4434983613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.745305061 CEST49836443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.745485067 CEST49836443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.745500088 CEST4434983613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.745513916 CEST49836443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.745521069 CEST4434983613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.746922016 CEST49842443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.748769045 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.748974085 CEST49845443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.748991013 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.750013113 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.750102997 CEST49845443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.750457048 CEST4434983713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.750530958 CEST4434983713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.750551939 CEST49845443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.750576019 CEST49837443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.750601053 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.751084089 CEST49845443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.751091003 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.751519918 CEST49837443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.751529932 CEST4434983713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.751550913 CEST49837443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.751555920 CEST4434983713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.752264977 CEST44349846151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.752489090 CEST49846443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.752505064 CEST44349846151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.753932953 CEST44349846151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.753990889 CEST49846443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.754520893 CEST49846443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.754590034 CEST44349846151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.754785061 CEST49846443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.754791975 CEST44349846151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.758205891 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.758281946 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.758317947 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.758336067 CEST49838443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.758344889 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.758383989 CEST49838443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.758641958 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.758732080 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.758770943 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.758774996 CEST49838443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.758784056 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.758817911 CEST49838443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.759229898 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.761446953 CEST49831443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.761462927 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.766098022 CEST49856443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.766130924 CEST4434985613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.766222000 CEST49856443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.767215014 CEST49856443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.767236948 CEST4434985613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.769361973 CEST49857443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.769387960 CEST4434985713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.769529104 CEST49857443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.769808054 CEST49857443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.769823074 CEST4434985713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.774307966 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.774373055 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.774419069 CEST49839443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.774435043 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.774595976 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.774640083 CEST49839443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.774646044 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.775232077 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.775383949 CEST49839443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.775389910 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.776169062 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.776242971 CEST49839443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.776248932 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.779335976 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.780441046 CEST49844443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.780612946 CEST49843443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.781837940 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.781872988 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.781899929 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.781954050 CEST49831443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.781954050 CEST49831443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.781965971 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.791883945 CEST49845443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.807923079 CEST49838443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.807941914 CEST49846443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.807951927 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.809567928 CEST44349841151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.815773964 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.823453903 CEST49831443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.823586941 CEST49839443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.823656082 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.832329035 CEST49847443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.832371950 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.833633900 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.833697081 CEST49847443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.835300922 CEST49847443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.835396051 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.835530996 CEST49847443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.854652882 CEST44349840151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.854727983 CEST44349840151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.854768038 CEST44349840151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.854815006 CEST49840443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.854840040 CEST44349840151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.854892969 CEST49840443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.855618954 CEST44349840151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.855701923 CEST44349840151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.856002092 CEST44349840151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.856005907 CEST49840443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.856019020 CEST44349840151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.856144905 CEST49840443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.856153011 CEST44349840151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.856764078 CEST44349840151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.856810093 CEST49838443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.856825113 CEST49841443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.856827974 CEST49840443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.856834888 CEST44349840151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.869983912 CEST44349848151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.870368958 CEST49848443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.870392084 CEST44349848151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.872215033 CEST49839443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.873074055 CEST44349844151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.873168945 CEST44349844151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.873204947 CEST44349844151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.873229980 CEST49844443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.873244047 CEST44349844151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.873284101 CEST44349844151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.873316050 CEST49844443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.873317003 CEST44349844151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.873328924 CEST44349844151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.873358965 CEST49844443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.873871088 CEST44349844151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.873909950 CEST49844443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.873915911 CEST44349844151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.873955011 CEST44349848151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.874025106 CEST49848443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.875123978 CEST49848443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.875252962 CEST49848443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.875257969 CEST44349848151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.875296116 CEST44349848151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.875965118 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.876106024 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.876152039 CEST49838443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.876174927 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.879329920 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.880728960 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.880816936 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.880852938 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.880878925 CEST49843443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.880883932 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.880907059 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.880929947 CEST49843443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.880949020 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.880994081 CEST49843443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.881002903 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.881856918 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.881916046 CEST49843443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.881923914 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.887624025 CEST49847443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.887648106 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.891485929 CEST44349846151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.894316912 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.894483089 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.894551039 CEST49839443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.894566059 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.894593954 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.894733906 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.894783974 CEST49839443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.894814968 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.894876957 CEST49839443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.894892931 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.899282932 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.899302006 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.899328947 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.899342060 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.899369955 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.899401903 CEST49831443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.899401903 CEST49831443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.899415970 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.899451971 CEST49831443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.899451971 CEST49831443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.904604912 CEST49840443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.920120001 CEST49844443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.920135021 CEST49848443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.920135021 CEST49838443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.920147896 CEST44349844151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.920172930 CEST44349848151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.927501917 CEST44349841151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.927517891 CEST44349841151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.927565098 CEST44349841151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.927577019 CEST44349841151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.927592039 CEST44349841151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.927630901 CEST49841443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.927630901 CEST49841443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.927642107 CEST44349841151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.927683115 CEST49841443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.927683115 CEST49841443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.935108900 CEST49839443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.935125113 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.935142040 CEST49843443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.935152054 CEST49846443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.935156107 CEST49847443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.935167074 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.936431885 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.936470032 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.936491013 CEST49839443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.936500072 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.936536074 CEST49839443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.943751097 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.944009066 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.944093943 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.944092989 CEST49842443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.944118023 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.944216013 CEST49842443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.944224119 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.945174932 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.945204020 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.945228100 CEST49842443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.945242882 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.945390940 CEST49842443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.945777893 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.962939978 CEST49844443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.962939978 CEST49848443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.970232010 CEST44349840151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.970292091 CEST44349840151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.970407009 CEST49840443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.970433950 CEST44349840151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.971024036 CEST44349840151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.971056938 CEST44349840151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.971091032 CEST44349840151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.971131086 CEST49840443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.971131086 CEST49840443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.971153975 CEST44349840151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.972006083 CEST44349840151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.972052097 CEST49840443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.972067118 CEST44349840151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.972451925 CEST44349840151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.972512007 CEST49840443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.972524881 CEST44349840151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.972538948 CEST44349840151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.972626925 CEST49840443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.972879887 CEST49840443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.972897053 CEST44349840151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.976521015 CEST44349849151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.977186918 CEST49849443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.977222919 CEST44349849151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.978331089 CEST44349849151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.978389025 CEST49849443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.979028940 CEST49843443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.987565041 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.987802029 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.987840891 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.987869024 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.987894058 CEST49845443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.987898111 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.987920046 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.987937927 CEST49845443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.987957001 CEST49845443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.988639116 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.990413904 CEST44349844151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.990503073 CEST44349844151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.990778923 CEST49844443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.990792036 CEST44349844151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.992877960 CEST49842443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.992893934 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.993536949 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.993561983 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.993587017 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.993599892 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.993618965 CEST49838443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.993622065 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.993640900 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.993654013 CEST49838443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.993675947 CEST49838443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.993690968 CEST49838443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.995279074 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.995306969 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.995345116 CEST49845443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.995352983 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.995424986 CEST49845443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.999506950 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.999577999 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.000545979 CEST49843443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.000564098 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.005739927 CEST44349848151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.007500887 CEST44349846151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.007522106 CEST44349846151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.007544041 CEST44349846151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.007561922 CEST44349846151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.007572889 CEST44349846151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.007590055 CEST49846443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.007600069 CEST44349846151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.007635117 CEST49846443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.007638931 CEST44349846151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.008553982 CEST49846443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.013230085 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.013647079 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.013710022 CEST49839443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.013720989 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.014117956 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.014144897 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.014161110 CEST49839443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.014169931 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.014269114 CEST49839443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.014702082 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.015160084 CEST49849443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.015568018 CEST44349849151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.016282082 CEST49849443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.016321898 CEST44349849151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.016347885 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.016388893 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.016428947 CEST49831443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.016437054 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.016484022 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.016503096 CEST49831443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.016503096 CEST49831443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.016516924 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.016649961 CEST49831443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.017654896 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.017791986 CEST49831443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.017802000 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.017852068 CEST49831443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.017879963 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.017976999 CEST49831443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.032960892 CEST49844443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.033348083 CEST49842443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.043490887 CEST49843443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.045653105 CEST44349841151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.045675993 CEST44349841151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.045761108 CEST49841443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.045775890 CEST44349841151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.045800924 CEST49841443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.045978069 CEST49841443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.046884060 CEST49831443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.046911955 CEST44349831151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.048494101 CEST49848443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.055865049 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.055953026 CEST49839443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.055955887 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.055985928 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.056025028 CEST49839443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.056401014 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.062931061 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.063246012 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.063277006 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.063301086 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.063324928 CEST49842443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.063349962 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.063394070 CEST49842443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.064205885 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.064327955 CEST49842443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.064342022 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.065141916 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.065167904 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.065321922 CEST49842443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.065334082 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.065382004 CEST49842443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.066056013 CEST49849443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.081935883 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.082297087 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.082331896 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.082350016 CEST49847443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.082366943 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.082396984 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.082437038 CEST49847443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.082446098 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.082551003 CEST49847443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.082571030 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.083408117 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.083440065 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.083466053 CEST49847443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.083473921 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.083548069 CEST49847443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.105066061 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.105149984 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.105182886 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.105185986 CEST49845443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.105197906 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.105227947 CEST49845443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.105912924 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.106370926 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.106404066 CEST49845443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.106420040 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.106524944 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.106559038 CEST49845443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.106565952 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.108361959 CEST44349844151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.108374119 CEST44349844151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.108402967 CEST44349844151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.108413935 CEST44349844151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.108427048 CEST44349844151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.108428001 CEST49844443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.108442068 CEST44349844151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.108454943 CEST49844443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.108481884 CEST49844443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.110696077 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.110713005 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.110740900 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.110754967 CEST49838443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.110774040 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.110790968 CEST49838443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.110807896 CEST49838443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.118670940 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.118690968 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.118716002 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.118724108 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.118741035 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.118772984 CEST49843443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.118810892 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.118829012 CEST49843443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.118855953 CEST49843443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.123001099 CEST44349848151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.123011112 CEST44349848151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.123027086 CEST44349848151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.123054981 CEST44349848151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.123070002 CEST49848443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.123073101 CEST44349848151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.123090029 CEST44349848151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.123102903 CEST49848443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.123114109 CEST49848443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.123137951 CEST49848443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.124541044 CEST44349846151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.124557972 CEST44349846151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.124587059 CEST44349846151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.124619007 CEST49846443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.124628067 CEST44349846151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.124645948 CEST49846443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.124674082 CEST49846443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.126971006 CEST44349848151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.126980066 CEST44349848151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.127016068 CEST44349848151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.127038002 CEST49848443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.127052069 CEST44349848151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.127079010 CEST49848443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.127099991 CEST49848443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.133013964 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.133141041 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.133208036 CEST49839443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.133217096 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.133265018 CEST49839443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.133332968 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.133848906 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.133953094 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.134002924 CEST49839443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.134012938 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.134076118 CEST49839443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.145487070 CEST44349849151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.158946991 CEST49845443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.158972025 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.163968086 CEST44349841151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.163994074 CEST44349841151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.164079905 CEST49841443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.164097071 CEST44349841151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.164149046 CEST49841443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.175740957 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.175821066 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.175875902 CEST49839443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.175893068 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.181876898 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.182194948 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.182252884 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.182276964 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.182281971 CEST49842443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.182296991 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.182375908 CEST49842443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.200215101 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.200279951 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.200329065 CEST49847443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.200356007 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.200684071 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.200714111 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.200719118 CEST49847443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.200726032 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.200762987 CEST49847443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.201240063 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.202670097 CEST49845443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.222317934 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.222393036 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.222446918 CEST49845443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.222466946 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.222569942 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.222604036 CEST49845443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.222610950 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.223285913 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.223324060 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.223330021 CEST49845443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.223335981 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.223364115 CEST49845443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.224878073 CEST49842443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.226404905 CEST44349844151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.226418972 CEST44349844151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.226449013 CEST44349844151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.226480961 CEST44349844151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.226497889 CEST49844443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.226522923 CEST44349844151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.226537943 CEST49844443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.226591110 CEST49844443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.228503942 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.228538990 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.228562117 CEST49838443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.228569984 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.228593111 CEST49838443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.228611946 CEST49838443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.237905979 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.237922907 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.237943888 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.237951040 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.237966061 CEST49843443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.238010883 CEST49843443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.238023043 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.238114119 CEST49843443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.240137100 CEST44349846151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.240174055 CEST44349846151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.240205050 CEST49846443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.240219116 CEST44349846151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.240250111 CEST49846443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.240267038 CEST49846443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.240797043 CEST44349848151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.240854025 CEST44349848151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.240869999 CEST49848443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.240905046 CEST44349848151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.240922928 CEST49848443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.240941048 CEST49848443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.242840052 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.242883921 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.242911100 CEST49847443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.242938995 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.242975950 CEST49847443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.243537903 CEST44349848151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.243582964 CEST44349848151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.243611097 CEST49848443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.243632078 CEST44349848151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.243649006 CEST49848443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.243673086 CEST49848443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.245547056 CEST44349848151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.245589972 CEST44349848151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.245625973 CEST49848443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.245647907 CEST44349848151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.245666981 CEST49848443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.245686054 CEST49848443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.248275042 CEST44349848151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.248327017 CEST44349848151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.248342991 CEST49848443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.248370886 CEST44349848151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.248395920 CEST49848443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.248423100 CEST49848443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.252033949 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.252108097 CEST49839443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.252123117 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.252561092 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.252628088 CEST49839443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.252635956 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.252712965 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.252852917 CEST49839443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.252861023 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.253905058 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.253926039 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.253957033 CEST49839443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.253968000 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.253981113 CEST49839443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.254060030 CEST49839443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.254065990 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.254123926 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.254169941 CEST49839443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.254245043 CEST49839443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.254245043 CEST49839443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.254261017 CEST44349839151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.254307032 CEST49839443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.262656927 CEST44349849151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.262672901 CEST44349849151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.262692928 CEST44349849151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.262722015 CEST49849443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.262753010 CEST44349849151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.262765884 CEST44349849151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.262774944 CEST49849443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.262795925 CEST49849443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.266128063 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.266200066 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.266287088 CEST44349849151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.266295910 CEST44349849151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.266311884 CEST44349849151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.266319990 CEST44349849151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.266320944 CEST49845443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.266344070 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.266345978 CEST44349849151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.266354084 CEST49849443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.266365051 CEST44349849151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.266386032 CEST49849443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.266412973 CEST49849443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.282444954 CEST44349841151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.282474995 CEST44349841151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.282527924 CEST49841443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.282542944 CEST44349841151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.282579899 CEST49841443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.282596111 CEST49841443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.283088923 CEST44349841151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.283175945 CEST49841443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.283180952 CEST44349841151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.283198118 CEST44349841151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.283252954 CEST49841443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.287789106 CEST49841443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.287812948 CEST44349841151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.301433086 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.301450014 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.301472902 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.301481962 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.301500082 CEST49842443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.301515102 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.301537991 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.301551104 CEST49842443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.301583052 CEST49842443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.301583052 CEST49842443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.314894915 CEST49845443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.317874908 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.317965031 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.317995071 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.318008900 CEST49847443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.318020105 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.318090916 CEST49847443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.318098068 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.318748951 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.318799019 CEST49847443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.318806887 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.319999933 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.320103884 CEST49847443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.320111990 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.339396954 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.339495897 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.339534998 CEST49845443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.339544058 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.339865923 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.339941978 CEST49845443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.339946985 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.343626022 CEST44349844151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.343653917 CEST44349844151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.343725920 CEST49844443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.343750954 CEST44349844151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.343772888 CEST49844443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.343831062 CEST49844443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.348655939 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.348695993 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.348741055 CEST49838443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.348776102 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.348788023 CEST49838443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.348881006 CEST49838443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.363138914 CEST49847443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.365649939 CEST44349846151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.365683079 CEST44349846151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.365756035 CEST49846443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.365781069 CEST44349846151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.365797997 CEST49846443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.365818024 CEST49846443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.365864992 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.365880966 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.365916014 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.365931034 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.365936995 CEST49843443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.365967035 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.365979910 CEST49843443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.365988970 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.366017103 CEST49843443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.366035938 CEST49847443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.366044044 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.366173983 CEST44349848151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.366183043 CEST44349848151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.366261005 CEST49848443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.366261005 CEST49848443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.366276026 CEST44349848151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.366360903 CEST49848443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.367130995 CEST44349848151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.367187977 CEST49848443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.367194891 CEST44349848151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.367209911 CEST44349848151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.367255926 CEST49848443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.368081093 CEST49848443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.368093967 CEST44349848151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.380553007 CEST44349849151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.380588055 CEST44349849151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.380654097 CEST44349849151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.380667925 CEST49849443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.380696058 CEST49849443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.380707979 CEST44349849151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.380732059 CEST49849443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.380739927 CEST49845443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.380760908 CEST49849443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.385797977 CEST44349849151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.385865927 CEST44349849151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.385885000 CEST49849443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.385891914 CEST44349849151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.385929108 CEST49849443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.385955095 CEST49849443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.387073040 CEST44349849151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.387073040 CEST44349844151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.387131929 CEST44349849151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.387146950 CEST49844443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.387151957 CEST44349844151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.387175083 CEST44349844151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.387192011 CEST44349844151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.387223005 CEST49849443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.387228966 CEST49844443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.387233019 CEST44349849151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.387260914 CEST49844443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.387283087 CEST49849443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.387762070 CEST49844443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.387779951 CEST44349844151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.409487963 CEST49847443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.420387030 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.420413017 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.420489073 CEST49842443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.420506001 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.420572996 CEST49842443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.420572996 CEST49842443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.422153950 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.422216892 CEST49842443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.422224998 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.422240019 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.422295094 CEST49842443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.422377110 CEST44349849151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.422399998 CEST44349849151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.422440052 CEST49849443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.422476053 CEST44349849151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.422488928 CEST49849443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.422650099 CEST49849443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.423093081 CEST49842443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.423111916 CEST44349842151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.437129974 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.437414885 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.437491894 CEST49847443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.437508106 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.437941074 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.437973976 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.437983036 CEST49847443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.437992096 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.438028097 CEST49847443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.438735008 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.457519054 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.457534075 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.457577944 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.457588911 CEST49845443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.457596064 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.457619905 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.457626104 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.457629919 CEST49845443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.457665920 CEST49845443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.462913990 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.462950945 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.462987900 CEST49838443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.462997913 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.463007927 CEST49838443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.463031054 CEST49838443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.464978933 CEST4434985013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.465655088 CEST49850443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.465689898 CEST4434985013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.466250896 CEST49850443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.466258049 CEST4434985013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.475903034 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.475929022 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.475979090 CEST49843443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.475992918 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.476022005 CEST49843443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.476037025 CEST49843443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.477118015 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.477175951 CEST49843443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.477184057 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.477200985 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.477252960 CEST49843443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.478745937 CEST49843443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.478760958 CEST44349843151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.480223894 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.480297089 CEST49847443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.480326891 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.480407953 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.480475903 CEST49847443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.480487108 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.481815100 CEST44349846151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.481848955 CEST44349846151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.481934071 CEST49846443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.481980085 CEST44349846151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.482006073 CEST49846443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.482141018 CEST49846443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.489041090 CEST4434985413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.489470005 CEST49854443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.489489079 CEST4434985413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.490060091 CEST49854443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.490067005 CEST4434985413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.497467995 CEST44349849151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.497493982 CEST44349849151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.497550011 CEST49849443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.497579098 CEST44349849151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.497617006 CEST49849443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.498980045 CEST44349849151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.499038935 CEST49849443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.499048948 CEST44349849151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.499064922 CEST44349849151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.499078989 CEST44349849151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.499097109 CEST49849443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.499120951 CEST49849443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.500134945 CEST49849443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.500149012 CEST44349849151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.504290104 CEST4434985513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.505661011 CEST49855443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.505680084 CEST4434985513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.506103992 CEST49855443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.506109953 CEST4434985513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.519335985 CEST4434985613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.519762039 CEST49856443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.519773960 CEST4434985613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.520183086 CEST49856443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.520190001 CEST4434985613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.523209095 CEST4434985713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.523720980 CEST49857443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.523756027 CEST4434985713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.524126053 CEST49857443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.524135113 CEST4434985713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.555160999 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.555214882 CEST49847443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.555232048 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.556751966 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.556801081 CEST49847443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.556822062 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.556834936 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.556888103 CEST49847443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.557074070 CEST49847443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.557091951 CEST44349847151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.574645996 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.574666023 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.574712038 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.574724913 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.574770927 CEST49845443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.574810982 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.574832916 CEST49845443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.574846029 CEST49845443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.582392931 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.582432985 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.582524061 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.582521915 CEST49838443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.582551956 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.582566023 CEST49838443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.582576036 CEST49838443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.582587004 CEST49838443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.582592010 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.582650900 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.582710028 CEST49838443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.583873034 CEST49838443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.583892107 CEST44349838151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.599030018 CEST44349846151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.599066973 CEST44349846151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.599129915 CEST49846443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.599150896 CEST44349846151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.599163055 CEST49846443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.599231958 CEST49846443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.600406885 CEST4434985013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.600488901 CEST4434985013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.601135969 CEST49850443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.617969036 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.618046045 CEST49845443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.618072987 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.618108988 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.618113995 CEST49845443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.618141890 CEST49845443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.621650934 CEST4434985413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.622051001 CEST4434985413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.622158051 CEST49854443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.630275011 CEST44349846151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.630367041 CEST49846443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.630372047 CEST44349846151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.631601095 CEST49846443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.637568951 CEST4434985513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.637706995 CEST4434985513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.637792110 CEST49855443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.652793884 CEST4434985613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.652961969 CEST4434985613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.653109074 CEST49856443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.654645920 CEST4434985713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.654712915 CEST4434985713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.656111956 CEST49857443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.671156883 CEST49850443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.671188116 CEST4434985013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.674386024 CEST49857443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.674386024 CEST49857443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.674415112 CEST4434985713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.674421072 CEST4434985713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.676716089 CEST49854443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.676723003 CEST4434985413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.691567898 CEST49855443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.691593885 CEST4434985513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.691616058 CEST49855443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.691622972 CEST4434985513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.693288088 CEST49856443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.693294048 CEST4434985613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.693309069 CEST49856443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.693312883 CEST4434985613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.702258110 CEST49846443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.702291965 CEST44349846151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.703807116 CEST49845443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.703838110 CEST44349845151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.720259905 CEST49859443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.720305920 CEST4434985913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.720449924 CEST49859443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.721817970 CEST49860443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.721863031 CEST4434986013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.722074986 CEST49860443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.723154068 CEST49861443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.723191023 CEST4434986113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.723248005 CEST49861443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.724386930 CEST49859443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.724421024 CEST4434985913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.725676060 CEST49862443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.725717068 CEST4434986213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.725835085 CEST49862443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.726314068 CEST49863443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.726349115 CEST4434986313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.726361990 CEST49862443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.726382017 CEST4434986213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.726397038 CEST49863443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.726480961 CEST49863443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.726495028 CEST4434986313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.726912022 CEST49860443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.726923943 CEST4434986013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.728687048 CEST49861443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:14.728718042 CEST4434986113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.690526009 CEST4434986313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.690715075 CEST4434986213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.691209078 CEST4434986013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.691246033 CEST4434985913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.691309929 CEST4434986113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.737818003 CEST49861443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.737853050 CEST4434986113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.739034891 CEST49861443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.739042044 CEST4434986113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.739381075 CEST49863443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.739393950 CEST4434986313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.740782976 CEST49865443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.740803957 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.740856886 CEST49865443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.741405964 CEST49865443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.741415977 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.742031097 CEST49863443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.742038012 CEST4434986313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.742641926 CEST49862443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.742657900 CEST4434986213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.743037939 CEST49862443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.743043900 CEST4434986213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.752587080 CEST49860443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.752599955 CEST4434986013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.753122091 CEST49860443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.753128052 CEST4434986013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.753416061 CEST49859443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.753448009 CEST4434985913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.754371881 CEST49859443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.754389048 CEST4434985913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.807743073 CEST49867443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.807784081 CEST44349867151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.807854891 CEST49867443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.808064938 CEST49867443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.808077097 CEST44349867151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.808554888 CEST49868443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.808598042 CEST44349868151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.808676958 CEST49868443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.809426069 CEST49868443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.809443951 CEST44349868151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.812963963 CEST49869443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.812995911 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.813102961 CEST49869443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.813595057 CEST49869443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.813612938 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.814260006 CEST49870443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.814285040 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.814337015 CEST49870443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.814652920 CEST49871443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.814672947 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.814718008 CEST49871443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.815321922 CEST49870443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.815332890 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.815500021 CEST49871443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.815514088 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.831401110 CEST49873443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.831442118 CEST44349873151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.831501007 CEST49873443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.831932068 CEST49873443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.831943989 CEST44349873151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.868590117 CEST4434986313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.868740082 CEST4434986313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.868810892 CEST49863443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.869129896 CEST4434986113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.869218111 CEST4434986113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.869261980 CEST49861443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.869368076 CEST49863443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.869389057 CEST4434986313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.869401932 CEST49863443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.869407892 CEST4434986313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.871118069 CEST49861443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.871144056 CEST4434986113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.871155977 CEST49861443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.871160984 CEST4434986113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.872637033 CEST4434986213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.872699022 CEST4434986213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.872761965 CEST49862443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.873672962 CEST49862443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.873692989 CEST4434986213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.873703957 CEST49862443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.873711109 CEST4434986213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.885919094 CEST4434985913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.886130095 CEST4434985913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.886210918 CEST49859443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.886996031 CEST49874443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.887042999 CEST4434987413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.887114048 CEST49874443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.887726068 CEST4434986013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.887799978 CEST4434986013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.887887001 CEST49860443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.891015053 CEST49875443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.891051054 CEST4434987513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.891124010 CEST49875443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.892591000 CEST49876443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.892630100 CEST4434987613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.892688990 CEST49876443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.892925978 CEST49859443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.892957926 CEST4434985913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.892971992 CEST49859443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.892978907 CEST4434985913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.894996881 CEST49876443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.895009995 CEST4434987613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.895169973 CEST49874443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.895200968 CEST4434987413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.895698071 CEST49860443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.895715952 CEST4434986013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.898088932 CEST49875443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.898108006 CEST4434987513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.902055025 CEST49877443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.902086020 CEST4434987713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.902201891 CEST49877443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.902599096 CEST49877443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.902610064 CEST4434987713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.907330990 CEST49878443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.907356977 CEST4434987813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.907469034 CEST49878443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.909739017 CEST49878443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.909751892 CEST4434987813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.976975918 CEST49879443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.977029085 CEST44349879151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.977104902 CEST49879443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.977310896 CEST49879443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.977322102 CEST44349879151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.418986082 CEST44349867151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.419675112 CEST49867443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.419696093 CEST44349867151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.420058012 CEST44349867151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.421291113 CEST49867443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.421355009 CEST44349867151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.421467066 CEST49867443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.427423954 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.427524090 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.427712917 CEST49871443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.427735090 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.427920103 CEST49870443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.427933931 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.428795099 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.428865910 CEST49871443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.428993940 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.429044962 CEST49870443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.431014061 CEST49870443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.431090117 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.431687117 CEST49871443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.431782007 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.431859970 CEST49870443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.431871891 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.431910038 CEST49871443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.431925058 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.432468891 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.432949066 CEST49869443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.432956934 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.434015036 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.434218884 CEST49869443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.434902906 CEST49869443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.434966087 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.434987068 CEST49869443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.439271927 CEST49880443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.439341068 CEST44349880151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.439867973 CEST44349868151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.439908981 CEST49880443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.441800117 CEST49880443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.441817999 CEST44349880151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.442254066 CEST49868443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.442270041 CEST44349868151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.442697048 CEST44349868151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.443464994 CEST49868443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.443551064 CEST44349868151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.443754911 CEST49868443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.447489977 CEST49881443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.447530031 CEST44349881151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.447654963 CEST49881443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.448129892 CEST49881443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.448139906 CEST44349881151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.453269958 CEST49882443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.453336000 CEST44349882151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.453407049 CEST49882443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.453648090 CEST49882443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.453684092 CEST44349882151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.455780983 CEST49883443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.455822945 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.456237078 CEST49883443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.456743002 CEST49883443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.456754923 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.458647966 CEST49884443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.458690882 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.458903074 CEST49884443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.459253073 CEST49884443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.459263086 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.463335991 CEST44349867151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.475171089 CEST44349873151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.475334883 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.475409031 CEST49873443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.475428104 CEST44349873151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.475939989 CEST44349873151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.475996971 CEST49873443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.476937056 CEST44349873151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.476970911 CEST49873443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.479198933 CEST49873443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.479288101 CEST44349873151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.479876995 CEST49873443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.479891062 CEST44349873151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.491342068 CEST44349868151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.496889114 CEST49867443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.496905088 CEST49871443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.496905088 CEST49869443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.496911049 CEST49870443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.496911049 CEST49868443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.496926069 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.526873112 CEST44349752142.250.186.100192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.526966095 CEST44349752142.250.186.100192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.527028084 CEST49752443192.168.2.9142.250.186.100
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.536840916 CEST49752443192.168.2.9142.250.186.100
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.536851883 CEST44349752142.250.186.100192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.585350037 CEST44349879151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.586251974 CEST49879443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.586272001 CEST44349879151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.586632013 CEST44349879151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.587409973 CEST49879443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.587476015 CEST44349879151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.587809086 CEST49879443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.592385054 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.592544079 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.592586040 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.592602015 CEST49870443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.592608929 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.592648983 CEST49870443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.592653036 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.592981100 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.593286037 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.593329906 CEST49870443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.593333960 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.593766928 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.593862057 CEST49870443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.593866110 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.594084024 CEST49865443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.594110012 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.595149994 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.595237017 CEST49865443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.596618891 CEST49865443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.596682072 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.596965075 CEST49865443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.596971989 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.618366957 CEST4434987613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.618804932 CEST49876443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.618824005 CEST4434987613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.619275093 CEST49876443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.619278908 CEST4434987613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.629394054 CEST4434987513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.629946947 CEST49875443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.629971027 CEST4434987513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.630386114 CEST49875443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.630393028 CEST4434987513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.631340981 CEST44349879151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.639658928 CEST44349867151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.639735937 CEST44349867151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.639767885 CEST44349867151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.639817953 CEST49867443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.639834881 CEST44349867151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.639884949 CEST49867443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.640189886 CEST44349867151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.640244961 CEST44349867151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.640465021 CEST49867443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.640472889 CEST44349867151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.641345978 CEST44349867151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.641375065 CEST44349867151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.641385078 CEST49867443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.641398907 CEST44349867151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.641597986 CEST49867443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.642395020 CEST4434987813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.643297911 CEST49878443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.643310070 CEST4434987813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.644076109 CEST49878443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.644079924 CEST4434987813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.646194935 CEST4434987713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.646698952 CEST49877443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.646716118 CEST4434987713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.647150040 CEST49877443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.647155046 CEST4434987713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.671945095 CEST44349868151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.672003031 CEST44349868151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.672027111 CEST44349868151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.672072887 CEST49868443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.672094107 CEST44349868151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.672133923 CEST49868443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.672583103 CEST44349868151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.673015118 CEST44349868151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.673063040 CEST49868443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.673073053 CEST44349868151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.673401117 CEST44349868151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.673429012 CEST44349868151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.673470974 CEST49868443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.673480988 CEST44349868151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.673717022 CEST49868443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.673880100 CEST4434987413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.674299002 CEST49874443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.674339056 CEST4434987413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.674882889 CEST49874443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.674894094 CEST4434987413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.675534964 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.675700903 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.675729036 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.675755978 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.675777912 CEST49871443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.675787926 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.675834894 CEST49871443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.676151037 CEST49865443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.676469088 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.676495075 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.676542997 CEST49871443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.676561117 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.676681042 CEST49871443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.677258015 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.687345982 CEST44349873151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.687417030 CEST49873443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.690767050 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.690805912 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.690838099 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.690866947 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.690884113 CEST49869443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.690884113 CEST49869443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.690902948 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.690952063 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.691009045 CEST49869443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.691016912 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.691148996 CEST49869443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.691229105 CEST49870443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.691243887 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.691323996 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.691550970 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.691747904 CEST49869443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.691756964 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.709800005 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.709839106 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.709891081 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.709893942 CEST49870443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.709913969 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.709934950 CEST49870443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.710083961 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.710127115 CEST49870443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.710136890 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.710479021 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.710521936 CEST49870443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.710530996 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.716603041 CEST44349879151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.717881918 CEST44349873151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.717976093 CEST44349873151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.718050003 CEST49873443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.718550920 CEST49873443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.718575954 CEST44349873151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.747000933 CEST4434987613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.747145891 CEST4434987613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.747334003 CEST49876443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.747420073 CEST49876443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.747420073 CEST49876443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.747438908 CEST4434987613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.747447968 CEST4434987613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.750255108 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.750292063 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.750399113 CEST49870443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.750416040 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.750437975 CEST49890443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.750449896 CEST49870443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.750461102 CEST4434989013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.750667095 CEST49890443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.750899076 CEST49890443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.750912905 CEST4434989013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.757215023 CEST44349867151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.757286072 CEST44349867151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.757320881 CEST44349867151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.757353067 CEST44349867151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.757390976 CEST49867443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.757421017 CEST44349867151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.757432938 CEST49867443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.757567883 CEST44349867151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.757605076 CEST49867443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.757606030 CEST44349867151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.757617950 CEST44349867151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.757651091 CEST49867443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.757658958 CEST44349867151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.758399963 CEST44349867151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.758506060 CEST49867443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.758517027 CEST44349867151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.760270119 CEST4434987513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.760344982 CEST4434987513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.760390043 CEST49875443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.760529041 CEST49875443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.760546923 CEST4434987513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.760560036 CEST49875443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.760566950 CEST4434987513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.763083935 CEST49891443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.763117075 CEST4434989113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.763173103 CEST49891443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.763320923 CEST49891443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.763329983 CEST4434989113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.772085905 CEST4434987813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.772114038 CEST4434987813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.772177935 CEST4434987813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.772201061 CEST49878443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.772238016 CEST49878443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.772476912 CEST49878443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.772494078 CEST4434987813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.772504091 CEST49878443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.772510052 CEST4434987813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.776192904 CEST49892443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.776225090 CEST4434989213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.776287079 CEST49892443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.776670933 CEST49892443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.776681900 CEST4434989213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.777540922 CEST4434987713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.777622938 CEST4434987713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.777757883 CEST49877443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.777786970 CEST49877443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.777786970 CEST49877443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.777802944 CEST4434987713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.777812958 CEST4434987713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.779793978 CEST49893443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.779819012 CEST4434989313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.780117035 CEST49893443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.780267000 CEST49893443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.780272961 CEST4434989313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.781368971 CEST49879443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.793055058 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.793096066 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.793127060 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.793160915 CEST49871443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.793176889 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.793188095 CEST49871443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.793387890 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.793423891 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.793431997 CEST49871443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.793447018 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.793497086 CEST49871443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.793513060 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.793782949 CEST44349868151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.793932915 CEST44349868151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.793963909 CEST44349868151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.794004917 CEST49868443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.794025898 CEST44349868151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.794073105 CEST49868443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.794339895 CEST44349868151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.794800043 CEST44349868151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.794836998 CEST44349868151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.794853926 CEST49868443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.794864893 CEST44349868151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.794900894 CEST44349868151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.794940948 CEST49868443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.794950962 CEST44349868151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.794975042 CEST44349868151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.795013905 CEST49868443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.795146942 CEST49868443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.795161009 CEST44349868151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.797465086 CEST49869443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.810398102 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.810465097 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.810517073 CEST49869443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.810534954 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.810648918 CEST4434987413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.810669899 CEST4434987413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.810726881 CEST49874443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.810729027 CEST4434987413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.810771942 CEST49874443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.811150074 CEST49874443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.811167002 CEST4434987413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.811180115 CEST49874443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.811187029 CEST4434987413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.814986944 CEST49894443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.815028906 CEST4434989413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.815491915 CEST49894443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.816792965 CEST49894443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.816808939 CEST4434989413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.826791048 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.826868057 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.826922894 CEST49870443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.826940060 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.827095032 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.827142954 CEST49870443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.827148914 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.827430010 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.827558041 CEST49870443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.827564955 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.834211111 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.834254026 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.834276915 CEST49871443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.834290981 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.834381104 CEST44349879151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.834393978 CEST44349879151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.834412098 CEST44349879151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.834420919 CEST44349879151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.834445000 CEST44349879151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.834449053 CEST49879443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.834465027 CEST44349879151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.834472895 CEST49871443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.834479094 CEST49879443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.834486961 CEST49879443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.834505081 CEST49879443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.867552996 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.867595911 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.867615938 CEST49870443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.867630005 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.867640018 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.867672920 CEST49870443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.874070883 CEST44349867151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.874109030 CEST44349867151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.874129057 CEST49867443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.874144077 CEST44349867151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.874154091 CEST44349867151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.874191999 CEST49867443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.874206066 CEST44349867151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.874238968 CEST49867443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.874245882 CEST44349867151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.874301910 CEST44349867151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.874418974 CEST49867443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.878205061 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.878254890 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.878374100 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.878412008 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.878441095 CEST49865443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.878446102 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.878473043 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.878487110 CEST49865443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.878596067 CEST49865443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.878601074 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.885562897 CEST49867443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.885591030 CEST44349867151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.886506081 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.886563063 CEST49865443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.886574030 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.909676075 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.909913063 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.909949064 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.909953117 CEST49871443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.909969091 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.910016060 CEST49871443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.910022974 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.930051088 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.930068970 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.930099964 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.930108070 CEST49869443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.930109978 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.930119038 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.930146933 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.930157900 CEST49869443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.930177927 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.930188894 CEST49869443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.930188894 CEST49869443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.945530891 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.945590973 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.945599079 CEST49870443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.945620060 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.945656061 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.945718050 CEST49870443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.945729017 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.945780993 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.945820093 CEST49870443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.945828915 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.945862055 CEST49870443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.951467037 CEST44349879151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.951494932 CEST44349879151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.951559067 CEST49879443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.951570034 CEST44349879151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.951595068 CEST49879443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.951603889 CEST49879443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.974215031 CEST49865443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.974240065 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.984685898 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.984846115 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.984895945 CEST49870443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.984913111 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.984993935 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.985193968 CEST49870443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.985200882 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.990299940 CEST49871443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.990545034 CEST49869443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.995085955 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.995114088 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.995145082 CEST49865443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.995157003 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.995197058 CEST49865443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.997677088 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.001912117 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.001995087 CEST49865443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.002024889 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.010843039 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.010921955 CEST49865443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.010931969 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.019426107 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.019470930 CEST49865443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.019479036 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.027489901 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.027503967 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.027535915 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.027548075 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.027561903 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.027585983 CEST49871443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.027599096 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.027623892 CEST49871443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.027638912 CEST49871443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.046078920 CEST44349880151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.050024033 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.050043106 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.050072908 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.050088882 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.050106049 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.050111055 CEST49869443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.050124884 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.050179005 CEST49869443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.050282001 CEST49869443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.051009893 CEST44349881151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.060844898 CEST44349882151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.060995102 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.061028957 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.061078072 CEST49870443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.061103106 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.061151028 CEST49870443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.061157942 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.068427086 CEST44349879151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.068453074 CEST44349879151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.068527937 CEST49879443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.068542957 CEST44349879151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.068552971 CEST49879443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.068759918 CEST49879443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.071014881 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.073215008 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.074960947 CEST49865443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.091074944 CEST49880443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.112086058 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.114718914 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.114757061 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.114772081 CEST49865443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.114798069 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.114882946 CEST49865443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.114890099 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.120485067 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.120527983 CEST49865443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.120532990 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.129206896 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.129295111 CEST49865443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.129303932 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.144243002 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.144257069 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.144283056 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.144292116 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.144325018 CEST49871443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.144339085 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.144383907 CEST49871443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.144383907 CEST49871443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.169481993 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.169495106 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.169522047 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.169532061 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.169543982 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.169553041 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.169614077 CEST49869443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.169614077 CEST49869443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.178559065 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.178595066 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.178616047 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.178630114 CEST49870443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.178648949 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.178661108 CEST49870443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.178683996 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.178702116 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.178721905 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.178731918 CEST49870443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.178751945 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.178756952 CEST49870443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.178771019 CEST49870443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.178925037 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.178946018 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.178972006 CEST49870443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.178980112 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.178992987 CEST49870443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.179120064 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.179172039 CEST49870443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.181997061 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.182055950 CEST49865443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.182081938 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.185731888 CEST44349879151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.185756922 CEST44349879151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.185827971 CEST49879443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.185843945 CEST44349879151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.185877085 CEST49879443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.186228037 CEST44349879151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.186297894 CEST44349879151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.186304092 CEST49879443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.186372995 CEST49879443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.195261955 CEST49883443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.195272923 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.195420980 CEST49884443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.195430994 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.195801973 CEST49882443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.195817947 CEST44349882151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.196070910 CEST49881443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.196082115 CEST44349881151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.196259022 CEST49880443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.196265936 CEST44349880151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.196455956 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.196465015 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.196510077 CEST49883443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.196595907 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.196603060 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.196652889 CEST49884443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.196712017 CEST44349880151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.196958065 CEST44349882151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.196976900 CEST44349882151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.197262049 CEST44349881151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.197266102 CEST49882443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.197277069 CEST44349881151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.197309971 CEST49881443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.200201988 CEST49881443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.200273991 CEST44349881151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.200623989 CEST49882443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.200709105 CEST44349882151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.201065063 CEST49880443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.201147079 CEST44349880151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.201167107 CEST49884443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.201235056 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.201584101 CEST49883443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.201649904 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.201724052 CEST49881443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.201738119 CEST44349881151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.201764107 CEST49882443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.201776028 CEST44349882151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.201956987 CEST49880443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.202255964 CEST49884443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.202263117 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.202302933 CEST49883443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.202308893 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.229099035 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.229144096 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.229305029 CEST49865443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.229331017 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.229466915 CEST49865443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.231987953 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.237518072 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.237586021 CEST49865443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.237591028 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.246243000 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.246315956 CEST49865443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.246323109 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.246484995 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.246556044 CEST49865443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.247350931 CEST44349880151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.261277914 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.261292934 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.261334896 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.261367083 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.261394024 CEST49871443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.261394024 CEST49871443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.261409044 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.262090921 CEST49871443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.268954039 CEST49865443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.268987894 CEST44349865216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.273866892 CEST49879443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.273890972 CEST44349879151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.275228024 CEST49870443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.275242090 CEST44349870151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.288708925 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.288722038 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.288758993 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.288774967 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.288834095 CEST49869443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.288834095 CEST49869443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.288842916 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.288917065 CEST49869443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.302623987 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.302671909 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.302711010 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.302722931 CEST49871443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.302722931 CEST49871443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.302817106 CEST49871443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.313946962 CEST49871443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.313965082 CEST44349871151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.331733942 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.331746101 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.331779957 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.331818104 CEST49869443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.331831932 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.331859112 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.331877947 CEST49869443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.331928015 CEST49869443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.332283974 CEST44349880151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.332684994 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.332726002 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.332751036 CEST49884443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.332756042 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.332777977 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.332813978 CEST49884443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.332825899 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.333000898 CEST49884443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.333034039 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.333084106 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.333129883 CEST49884443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.333137989 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.333792925 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.333849907 CEST49884443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.333861113 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.334831953 CEST49869443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.334844112 CEST44349869151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.402609110 CEST49881443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.402633905 CEST44349881151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.402631998 CEST49884443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.402645111 CEST49883443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.402659893 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.402688980 CEST49882443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.402688980 CEST49880443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.402702093 CEST44349882151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.477932930 CEST49897443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.477979898 CEST44349897151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.479526043 CEST49897443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.480432987 CEST49897443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.480447054 CEST44349897151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.593187094 CEST49881443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.593202114 CEST49883443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.594053030 CEST49882443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.716523886 CEST44349881151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.716530085 CEST44349881151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.716557026 CEST44349881151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.716577053 CEST44349881151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.716583014 CEST49881443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.716594934 CEST44349881151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.716610909 CEST44349881151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.716622114 CEST49881443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.716622114 CEST49881443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.716651917 CEST49881443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.716952085 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.716990948 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717011929 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717014074 CEST44349880151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717031002 CEST44349880151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717034101 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717037916 CEST49884443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717041969 CEST44349880151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717056036 CEST44349880151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717070103 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717070103 CEST44349880151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717083931 CEST49884443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717099905 CEST49880443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717099905 CEST49880443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717109919 CEST44349880151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717120886 CEST44349880151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717135906 CEST49880443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717159986 CEST44349882151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717197895 CEST44349882151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717200041 CEST49880443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717215061 CEST44349882151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717257977 CEST44349882151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717282057 CEST44349882151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717298031 CEST49882443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717298985 CEST49882443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717298985 CEST49882443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717313051 CEST44349882151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717327118 CEST44349882151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717340946 CEST49882443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717340946 CEST49882443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717375994 CEST49882443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717492104 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717556000 CEST44349881151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717573881 CEST44349881151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717592001 CEST44349881151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717602968 CEST44349881151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717618942 CEST44349881151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717628002 CEST44349881151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717675924 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717696905 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717715979 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717735052 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717775106 CEST49881443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717818975 CEST49884443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717818975 CEST49884443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.717829943 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718233109 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718250990 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718281984 CEST49884443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718287945 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718331099 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718348026 CEST44349880151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718350887 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718358994 CEST44349880151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718367100 CEST49884443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718370914 CEST44349882151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718375921 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718389988 CEST49884443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718390942 CEST44349880151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718406916 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718408108 CEST44349882151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718427896 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718429089 CEST44349882151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718440056 CEST44349882151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718449116 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718455076 CEST44349882151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718462944 CEST44349882151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718471050 CEST49884443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718475103 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718476057 CEST49880443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718476057 CEST49880443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718476057 CEST49882443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718476057 CEST49880443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718476057 CEST49882443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718487024 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718498945 CEST44349880151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718518972 CEST49882443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718522072 CEST49884443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718542099 CEST49884443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718553066 CEST49880443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718580961 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718591928 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718636990 CEST49883443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718642950 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718653917 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718689919 CEST49883443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718693972 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718700886 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.718735933 CEST49883443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.722625971 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.722635031 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.722665071 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.722681999 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.722690105 CEST49883443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.722702026 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.722717047 CEST49883443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.722718000 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.722735882 CEST49883443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.722750902 CEST49883443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.722769022 CEST49883443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.726717949 CEST44349881151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.726727962 CEST44349881151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.726747990 CEST44349881151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.726758003 CEST44349881151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.726767063 CEST4434989013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.726777077 CEST44349881151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.726788998 CEST49881443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.726794958 CEST44349881151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.726825953 CEST49881443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.726834059 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.726847887 CEST49881443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.726907969 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727114916 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727149010 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727152109 CEST49884443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727173090 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727190971 CEST49884443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727221966 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727294922 CEST44349880151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727333069 CEST44349880151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727360964 CEST49884443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727368116 CEST49880443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727370024 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727375031 CEST44349880151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727381945 CEST4434989113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727421045 CEST49880443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727421045 CEST49880443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727442026 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727462053 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727468014 CEST44349882151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727488041 CEST49884443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727488995 CEST44349882151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727498055 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727505922 CEST44349882151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727550030 CEST49884443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727550983 CEST44349882151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727571011 CEST44349882151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727580070 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727591038 CEST44349882151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727592945 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727617979 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727634907 CEST49882443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727634907 CEST49882443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727634907 CEST49882443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727634907 CEST49882443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727634907 CEST49882443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727637053 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727646112 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727648973 CEST44349882151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727660894 CEST49883443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727660894 CEST49883443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727674007 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727689028 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727696896 CEST49882443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727704048 CEST49883443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727704048 CEST49883443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727718115 CEST49883443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727762938 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727829933 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727863073 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727865934 CEST49884443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727874994 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727888107 CEST44349881151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727895975 CEST44349881151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727911949 CEST44349881151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727921009 CEST44349881151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727921963 CEST49884443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727940083 CEST49881443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727947950 CEST44349881151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727958918 CEST49881443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727960110 CEST44349881151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727982044 CEST49881443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727988005 CEST44349881151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.727999926 CEST44349882151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.728013039 CEST44349880151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.728014946 CEST49881443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.728022099 CEST44349882151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.728029013 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.728034973 CEST44349881151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.728041887 CEST44349880151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.728116989 CEST49881443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.728126049 CEST49882443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.728126049 CEST49880443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.728126049 CEST49882443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.728135109 CEST44349882151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.728146076 CEST44349880151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.728148937 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.728209972 CEST49884443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.728235960 CEST49882443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.728235960 CEST49880443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.728672981 CEST44349882151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.728694916 CEST44349880151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.728739977 CEST44349880151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.728827953 CEST44349882151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.728992939 CEST49880443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.728992939 CEST49882443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.729312897 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.729325056 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.729351044 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.729370117 CEST49883443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.729386091 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.729425907 CEST49883443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.729433060 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.729756117 CEST49883443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.731405973 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.731415033 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.731442928 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.731463909 CEST49883443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.731501102 CEST49883443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.731513023 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.731561899 CEST49883443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.735110998 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.735131979 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.735183954 CEST49883443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.735191107 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.735219955 CEST49883443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.735248089 CEST49883443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.737888098 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.737905025 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.737966061 CEST49883443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.737972975 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.738091946 CEST49883443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.738684893 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.738740921 CEST49883443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.738749981 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.738763094 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.738801956 CEST49883443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.763370991 CEST49883443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.764400959 CEST49881443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.765418053 CEST49898443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.765466928 CEST44349898151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.765561104 CEST49898443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.765836954 CEST49898443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.765850067 CEST44349898151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.847708941 CEST4434989313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.849061012 CEST4434989413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.850508928 CEST4434989213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.889211893 CEST49890443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.889214993 CEST49891443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.889359951 CEST49893443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.000776052 CEST49894443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.000834942 CEST49892443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.233387947 CEST49892443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.233407974 CEST4434989213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.234441042 CEST49892443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.234445095 CEST4434989213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.234868050 CEST49890443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.234898090 CEST4434989013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.238073111 CEST49890443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.238080025 CEST4434989013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.239098072 CEST49891443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.239125013 CEST4434989113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.239898920 CEST49891443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.239905119 CEST4434989113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.243097067 CEST49893443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.243108988 CEST4434989313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.244189024 CEST49893443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.244194031 CEST4434989313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.244725943 CEST49894443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.244735956 CEST4434989413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.245215893 CEST49894443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.245219946 CEST4434989413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.269344091 CEST49882443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.269354105 CEST44349882151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.269804955 CEST49899443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.269843102 CEST44349899151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.270390034 CEST49880443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.270392895 CEST49899443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.270415068 CEST44349880151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.270627022 CEST49900443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.270667076 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.270724058 CEST49900443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.270982027 CEST49884443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.270992041 CEST44349884151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.276213884 CEST49899443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.276232958 CEST44349899151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.276597977 CEST49900443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.276613951 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.280019999 CEST49883443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.280031919 CEST44349883151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.286506891 CEST49881443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.286521912 CEST44349881151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.320921898 CEST44349897151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.321392059 CEST49897443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.321408033 CEST44349897151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.321755886 CEST44349897151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.322657108 CEST49897443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.322742939 CEST44349897151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.322988033 CEST49897443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.367290974 CEST4434989113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.367317915 CEST4434989113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.367328882 CEST44349897151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.367367983 CEST49891443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.367388010 CEST4434989113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.367405891 CEST4434989113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.367454052 CEST49891443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.367815018 CEST4434989213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.367877960 CEST4434989213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.367916107 CEST49892443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.370732069 CEST4434989013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.370757103 CEST4434989013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.370809078 CEST49890443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.370831966 CEST4434989013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.370863914 CEST49890443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.370878935 CEST4434989013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.370934010 CEST4434989013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.370964050 CEST49890443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.375309944 CEST4434989413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.375394106 CEST4434989413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.375427008 CEST49894443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.375495911 CEST44349898151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.381031036 CEST49898443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.381064892 CEST44349898151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.381462097 CEST44349898151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.381524086 CEST49898443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.382184029 CEST44349898151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.382370949 CEST49898443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.382472992 CEST49898443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.382527113 CEST44349898151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.382958889 CEST49898443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.382968903 CEST44349898151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.422821999 CEST4434989313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.423027039 CEST4434989313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.423083067 CEST49893443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.452927113 CEST44349897151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.452955961 CEST49898443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.453006029 CEST44349897151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.453037977 CEST44349897151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.453041077 CEST49897443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.453052998 CEST44349897151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.453083992 CEST49897443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.453088999 CEST44349897151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.453830004 CEST44349897151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.453865051 CEST49897443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.453865051 CEST44349897151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.453876019 CEST44349897151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.453912020 CEST49897443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.454606056 CEST44349897151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.521749973 CEST49901443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.521795988 CEST44349901188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.521864891 CEST49901443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.522814035 CEST49901443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.522826910 CEST44349901188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.547996998 CEST44349898151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.548171997 CEST44349898151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.548221111 CEST49898443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.554440022 CEST49891443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.554466963 CEST4434989113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.554480076 CEST49891443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.554486036 CEST4434989113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.557038069 CEST49893443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.557038069 CEST49893443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.557058096 CEST4434989313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.557070971 CEST4434989313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.560556889 CEST49892443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.560568094 CEST4434989213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.560579062 CEST49892443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.560583115 CEST4434989213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.568523884 CEST49890443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.568540096 CEST4434989013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.569477081 CEST44349897151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.569525003 CEST44349897151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.569526911 CEST49897443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.569536924 CEST44349897151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.569582939 CEST49897443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.569879055 CEST44349897151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.569941044 CEST44349897151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.569979906 CEST49897443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.569984913 CEST44349897151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.570044041 CEST49894443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.570050955 CEST4434989413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.570060968 CEST49894443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.570064068 CEST4434989413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.571439981 CEST44349897151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.571489096 CEST49897443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.571495056 CEST44349897151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.572736979 CEST44349897151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.572926998 CEST44349897151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.572938919 CEST49897443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.572945118 CEST44349897151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.572993994 CEST49897443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.573105097 CEST44349897151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.573156118 CEST44349897151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.573194981 CEST49897443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.573199034 CEST44349897151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.573231936 CEST44349897151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.573270082 CEST49897443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.573273897 CEST44349897151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.573402882 CEST44349897151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.573443890 CEST49897443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.573447943 CEST44349897151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.573487043 CEST44349897151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.573559046 CEST49902443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.573561907 CEST49897443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.573574066 CEST44349902188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.573623896 CEST49902443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.575341940 CEST49898443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.575359106 CEST44349898151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.606204987 CEST49902443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.606223106 CEST44349902188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.612936020 CEST49897443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.612962961 CEST44349897151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.642580032 CEST49904443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.642631054 CEST4434990413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.642698050 CEST49904443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.648364067 CEST49905443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.648401022 CEST4434990513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.648463011 CEST49905443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.649790049 CEST49906443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.649806023 CEST4434990613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.649874926 CEST49906443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.650926113 CEST49907443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.650939941 CEST4434990713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.650988102 CEST49907443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.651886940 CEST49904443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.651901960 CEST4434990413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.652331114 CEST49905443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.652343988 CEST4434990513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.652636051 CEST49906443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.652651072 CEST4434990613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.653824091 CEST49907443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.653834105 CEST4434990713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.661534071 CEST49908443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.661561012 CEST4434990813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.661616087 CEST49908443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.662101984 CEST49908443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.662116051 CEST4434990813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.885842085 CEST44349899151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.886085033 CEST49899443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.886095047 CEST44349899151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.886461020 CEST44349899151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.886784077 CEST49899443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.886847973 CEST44349899151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.886929035 CEST49899443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.887469053 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.887638092 CEST49900443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.887664080 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.888758898 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.888813019 CEST49900443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.889108896 CEST49900443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.889182091 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.889230013 CEST49900443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.889241934 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.927335024 CEST44349899151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.980899096 CEST49900443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.019264936 CEST44349899151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.019404888 CEST44349899151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.019433022 CEST44349899151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.019444942 CEST49899443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.019454002 CEST44349899151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.019491911 CEST49899443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.019499063 CEST44349899151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.020057917 CEST44349899151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.020097017 CEST44349899151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.020101070 CEST49899443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.020107031 CEST44349899151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.020152092 CEST49899443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.022449970 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.022521019 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.022547007 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.022558928 CEST49900443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.022582054 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.022623062 CEST49900443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.023042917 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.023092985 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.023142099 CEST49900443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.023150921 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.024221897 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.024262905 CEST49900443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.024275064 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.026520014 CEST44349899151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.103452921 CEST49909443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.103494883 CEST44349909151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.103555918 CEST49909443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.103810072 CEST49909443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.103823900 CEST44349909151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.136864901 CEST44349899151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.136921883 CEST44349899151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.136921883 CEST49899443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.136941910 CEST44349899151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.136984110 CEST49899443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.136986971 CEST44349899151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.136996031 CEST44349899151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.137072086 CEST49899443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.137698889 CEST44349899151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.138019085 CEST44349899151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.138053894 CEST44349899151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.138063908 CEST49899443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.138070107 CEST44349899151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.138109922 CEST49899443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.138114929 CEST44349899151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.138223886 CEST44349899151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.138263941 CEST49899443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.139633894 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.139689922 CEST49900443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.139703989 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.139719009 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.139765978 CEST49900443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.139780045 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.147732973 CEST44349901188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.211433887 CEST49901443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.211450100 CEST44349901188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.211982012 CEST44349902188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.212827921 CEST49902443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.212837934 CEST44349902188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.213010073 CEST44349901188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.213023901 CEST44349901188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.213064909 CEST49901443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.214026928 CEST44349902188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.214087009 CEST49902443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.256890059 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.256903887 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.256927013 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.256939888 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.256947994 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.256952047 CEST49900443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.256984949 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.257004976 CEST49900443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.257014036 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.257030010 CEST49900443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.279498100 CEST49899443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.279526949 CEST44349899151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.279700994 CEST49901443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.281893015 CEST49901443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.281945944 CEST49901443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.282002926 CEST49901443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.282036066 CEST44349901188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.282088041 CEST49901443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.282373905 CEST49910443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.282407045 CEST44349910188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.282461882 CEST49910443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.282826900 CEST49902443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.282850027 CEST49902443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.282891035 CEST49902443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.282958031 CEST44349902188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.283006907 CEST49902443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.283288956 CEST49911443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.283303976 CEST44349911188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.283354998 CEST49911443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.284022093 CEST49910443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.284035921 CEST44349910188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.284317970 CEST49911443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.284327984 CEST44349911188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.374103069 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.374116898 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.374150038 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.374161959 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.374165058 CEST49900443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.374175072 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.374198914 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.374222040 CEST49900443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.374231100 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.374258041 CEST49900443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.376607895 CEST49912443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.376636982 CEST44349912216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.376827955 CEST49912443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.377448082 CEST49912443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.377465963 CEST44349912216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.385998964 CEST4434990713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.396128893 CEST49907443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.396142006 CEST4434990713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.396423101 CEST4434990513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.396596909 CEST49907443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.396601915 CEST4434990713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.396806955 CEST49905443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.396820068 CEST4434990513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.397329092 CEST49905443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.397332907 CEST4434990513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.399889946 CEST4434990813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.400219917 CEST4434990413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.417047977 CEST49914443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.417094946 CEST44349914216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.417784929 CEST49914443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.419903994 CEST49914443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.419935942 CEST44349914216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.423619986 CEST49908443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.423654079 CEST4434990813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.424098969 CEST49908443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.424104929 CEST4434990813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.432302952 CEST49904443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.432323933 CEST4434990413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.432774067 CEST49904443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.432779074 CEST4434990413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.474030972 CEST49900443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.491126060 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.491139889 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.491158962 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.491168976 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.491189003 CEST49900443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.491208076 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.491219997 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.491241932 CEST49900443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.491267920 CEST49900443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.521151066 CEST4434990713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.521239996 CEST4434990713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.521296978 CEST49907443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.521512032 CEST49907443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.521522999 CEST4434990713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.521549940 CEST49907443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.521557093 CEST4434990713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.524877071 CEST49917443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.524919987 CEST4434991713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.524996996 CEST49917443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.525170088 CEST49917443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.525182009 CEST4434991713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.527841091 CEST49918443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.527870893 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.527937889 CEST49918443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.528321028 CEST49918443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.528332949 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.529309034 CEST4434990513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.529406071 CEST4434990513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.529475927 CEST49905443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.529680967 CEST49905443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.529690027 CEST4434990513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.529700041 CEST49905443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.529706001 CEST4434990513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.532514095 CEST49920443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.532541990 CEST4434992013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.532632113 CEST49920443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.532769918 CEST49920443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.532793999 CEST4434992013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.551882982 CEST4434990813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.551959038 CEST4434990813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.552022934 CEST49908443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.552484035 CEST49908443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.552501917 CEST4434990813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.552514076 CEST49908443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.552520037 CEST4434990813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.556133032 CEST49921443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.556168079 CEST4434992113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.556305885 CEST49921443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.556979895 CEST49921443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.556992054 CEST4434992113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.560338020 CEST4434990413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.560408115 CEST4434990413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.560615063 CEST49904443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.560683012 CEST49904443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.560698032 CEST4434990413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.563824892 CEST49922443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.563843966 CEST4434992213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.563951969 CEST49922443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.564299107 CEST49922443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.564311981 CEST4434992213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.587924004 CEST4434990613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.588483095 CEST49906443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.588505030 CEST4434990613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.589175940 CEST49906443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.589191914 CEST4434990613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.614897013 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.614908934 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.614928007 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.614937067 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.614962101 CEST49900443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.614964962 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.614980936 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.615009069 CEST49900443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.615017891 CEST49900443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.615609884 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.615627050 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.615664005 CEST49900443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.615714073 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.615760088 CEST49900443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.616554022 CEST49900443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.616575003 CEST44349900151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.727200985 CEST4434990613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.727303982 CEST4434990613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.727436066 CEST49906443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.729078054 CEST49906443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.729098082 CEST4434990613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.731336117 CEST49906443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.731350899 CEST4434990613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.732486963 CEST49924443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.732541084 CEST4434992413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.733172894 CEST49924443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.733418941 CEST49924443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.733431101 CEST4434992413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.741728067 CEST44349909151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.742007971 CEST49909443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.742027998 CEST44349909151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.742372990 CEST44349909151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.742840052 CEST49909443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.742897034 CEST44349909151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.743849993 CEST49909443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.787333012 CEST44349909151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.817112923 CEST49925443192.168.2.923.206.229.209
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.817140102 CEST4434992523.206.229.209192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.817370892 CEST49704443192.168.2.923.206.229.209
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.817370892 CEST49704443192.168.2.923.206.229.209
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.817651033 CEST49925443192.168.2.923.206.229.209
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.818501949 CEST49925443192.168.2.923.206.229.209
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.818516970 CEST4434992523.206.229.209192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.823371887 CEST4434970423.206.229.209192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.823491096 CEST4434970423.206.229.209192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.877875090 CEST44349909151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.900856018 CEST44349911188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.901082993 CEST49911443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.901108027 CEST44349911188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.901238918 CEST44349910188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.901525021 CEST49910443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.901547909 CEST44349910188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.902266979 CEST44349911188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.902417898 CEST49911443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.903251886 CEST44349910188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.903340101 CEST49910443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.903357029 CEST49911443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.903444052 CEST44349911188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.903685093 CEST49911443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.903692007 CEST44349911188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.904258013 CEST49910443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.904381990 CEST44349910188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.904740095 CEST49910443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.904747963 CEST44349910188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.997251034 CEST44349909151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.997270107 CEST44349909151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.997308969 CEST49909443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.997333050 CEST44349909151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.997359037 CEST49909443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.997374058 CEST44349909151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.997394085 CEST49909443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.003961086 CEST49911443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.004067898 CEST49910443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.078107119 CEST44349911188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.078186989 CEST44349911188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.078469992 CEST49911443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.078902006 CEST49911443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.078922987 CEST44349911188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.079840899 CEST49926443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.079881907 CEST44349926188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.079969883 CEST49926443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.081156969 CEST49926443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.081167936 CEST44349926188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.097963095 CEST44349910188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.098026991 CEST44349910188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.098370075 CEST49910443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.098611116 CEST49910443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.098624945 CEST44349910188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.099684954 CEST49927443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.099714041 CEST44349927188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.099785089 CEST49927443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.100372076 CEST49927443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.100379944 CEST44349927188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.116877079 CEST44349909151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.116893053 CEST44349909151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.116924047 CEST44349909151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.116931915 CEST44349909151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.116947889 CEST49909443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.116975069 CEST44349909151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.116997957 CEST49909443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.127283096 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.127675056 CEST49918443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.127686024 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.128056049 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.128443003 CEST49918443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.128514051 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.128541946 CEST49918443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.175322056 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.190167904 CEST49909443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.226699114 CEST49925443192.168.2.923.206.229.209
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.235420942 CEST44349909151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.235430956 CEST44349909151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.235459089 CEST44349909151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.235474110 CEST44349909151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.235486031 CEST44349909151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.235496044 CEST44349909151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.235502005 CEST49909443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.235529900 CEST49909443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.235549927 CEST49909443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.237802982 CEST44349912216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.237991095 CEST49912443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.238007069 CEST44349912216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.238325119 CEST44349912216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.238656998 CEST49912443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.238715887 CEST44349912216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.238787889 CEST49912443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.257179976 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.257219076 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.257251978 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.257262945 CEST49918443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.257277012 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.257292032 CEST49918443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.257323980 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.257356882 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.257391930 CEST49918443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.257400990 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.257941961 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.257961035 CEST49918443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.257967949 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.258074999 CEST49918443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.258084059 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.261588097 CEST4434991713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.274059057 CEST49917443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.274070024 CEST4434991713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.274709940 CEST49917443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.274714947 CEST4434991713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.277714014 CEST4434992013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.278059959 CEST49920443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.278070927 CEST4434992013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.279305935 CEST44349914216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.280350924 CEST49914443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.280370951 CEST44349914216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.280761003 CEST44349914216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.282059908 CEST49920443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.282083035 CEST4434992013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.282470942 CEST49914443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.282547951 CEST44349914216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.282906055 CEST49914443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.283324957 CEST44349912216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.308290005 CEST4434992213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.323329926 CEST44349914216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.326656103 CEST4434992113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.336541891 CEST49922443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.336541891 CEST49922443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.336571932 CEST4434992213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.336581945 CEST4434992213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.337213993 CEST49921443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.337239027 CEST4434992113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.337677956 CEST49921443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.337691069 CEST4434992113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.365533113 CEST44349909151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.365545988 CEST44349909151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.365562916 CEST44349909151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.365572929 CEST44349909151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.365597963 CEST49909443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.365601063 CEST44349909151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.365622044 CEST44349909151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.365642071 CEST49909443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.365642071 CEST49909443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.365667105 CEST49909443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.372123957 CEST49918443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.372545958 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.372627974 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.372710943 CEST49918443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.372723103 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.400090933 CEST4434991713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.400155067 CEST4434991713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.400576115 CEST49917443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.411515951 CEST4434992013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.411597013 CEST4434992013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.411665916 CEST49920443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.434647083 CEST49917443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.434647083 CEST49917443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.434672117 CEST4434991713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.434684992 CEST4434991713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.439661980 CEST49920443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.439676046 CEST4434992013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.452286959 CEST49928443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.452351093 CEST4434992813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.452475071 CEST49928443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.453304052 CEST49928443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.453332901 CEST4434992813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.454622030 CEST49929443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.454673052 CEST4434992913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.454754114 CEST49929443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.454876900 CEST49929443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.454894066 CEST4434992913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.469444990 CEST4434992113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.469472885 CEST4434992113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.469522953 CEST4434992113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.469552994 CEST49921443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.469584942 CEST49921443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.473046064 CEST49921443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.473078012 CEST4434992113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.473098993 CEST49921443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.473105907 CEST4434992113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.473922968 CEST44349909151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.473947048 CEST44349909151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.473992109 CEST44349909151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.474004984 CEST49909443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.474014044 CEST44349909151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.474031925 CEST49909443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.474044085 CEST44349909151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.474061012 CEST49909443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.474098921 CEST49909443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.481393099 CEST4434992213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.484404087 CEST4434992213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.484497070 CEST49922443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.488339901 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.488356113 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.488385916 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.488399029 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.488410950 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.488424063 CEST49918443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.488437891 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.488466978 CEST49918443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.488471985 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.488481998 CEST49918443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.495812893 CEST4434992413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.497740984 CEST44349912216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.517050982 CEST44349909151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.517110109 CEST44349909151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.517159939 CEST49909443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.517160892 CEST49909443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.517185926 CEST44349909151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.517294884 CEST44349909151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.517654896 CEST49909443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.530914068 CEST44349914216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.530978918 CEST44349914216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.531027079 CEST44349914216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.531069994 CEST49914443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.531090975 CEST44349914216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.531626940 CEST44349914216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.531677961 CEST49914443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.531687021 CEST44349914216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.531724930 CEST49914443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.531725883 CEST44349914216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.531748056 CEST44349914216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.531789064 CEST49914443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.539870977 CEST44349914216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.569581032 CEST49909443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.569607019 CEST44349909151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.577316999 CEST49918443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.603714943 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.603733063 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.603764057 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.603775978 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.603796959 CEST49918443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.603804111 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.603810072 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.603830099 CEST49918443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.603857994 CEST49918443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.618216991 CEST44349912216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.622138023 CEST49912443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.650116920 CEST44349914216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.650177956 CEST44349914216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.650259972 CEST49914443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.650270939 CEST44349914216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.650733948 CEST44349914216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.650785923 CEST49914443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.650790930 CEST44349914216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.650827885 CEST49914443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.650846004 CEST44349914216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.686903000 CEST44349926188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.690933943 CEST49924443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.698364973 CEST44349927188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.763170958 CEST49926443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.763189077 CEST44349926188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.764503956 CEST44349926188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.764518023 CEST44349926188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.764599085 CEST49926443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.767640114 CEST49927443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.767657995 CEST44349927188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.769032001 CEST44349927188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.769059896 CEST44349927188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.769093990 CEST49927443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.775702953 CEST49926443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.775717974 CEST49926443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.775759935 CEST49926443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.775839090 CEST44349926188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.775896072 CEST49926443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.791958094 CEST49914443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.791997910 CEST44349914216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.807240963 CEST49930443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.807298899 CEST44349930188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.807449102 CEST49930443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.807869911 CEST49927443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.808048010 CEST44349927188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.812237978 CEST49927443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.812253952 CEST44349927188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.812472105 CEST44349927188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.812519073 CEST49927443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.812829971 CEST49927443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.812844992 CEST44349927188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.812864065 CEST49927443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.812887907 CEST49927443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.813313961 CEST49931443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.813373089 CEST44349931188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.813474894 CEST49931443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.814462900 CEST49930443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.814496040 CEST44349930188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.814647913 CEST49931443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.814666033 CEST44349931188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.817312956 CEST49922443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.817328930 CEST4434992213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.817348957 CEST49922443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.817354918 CEST4434992213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.880769014 CEST49914443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.880878925 CEST44349914216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.881093025 CEST44349914216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.881145000 CEST49914443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.881164074 CEST49914443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.881268024 CEST49912443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.881274939 CEST44349912216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.907289028 CEST49924443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.907332897 CEST4434992413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.907731056 CEST49924443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.907740116 CEST4434992413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.912210941 CEST49933443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.912262917 CEST4434993313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.912548065 CEST49933443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.912772894 CEST49933443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.912789106 CEST4434993313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.981969118 CEST49934443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.982009888 CEST4434993413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.982090950 CEST49934443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.983973980 CEST49934443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:20.983990908 CEST4434993413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.050142050 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.050160885 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.050200939 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.050218105 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.050234079 CEST49918443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.050247908 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.050255060 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.050311089 CEST49918443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.053077936 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.053087950 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.053107023 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.053116083 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.053133965 CEST49918443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.053138018 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.053144932 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.053163052 CEST49918443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.053184986 CEST49918443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.054552078 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.054560900 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.054579020 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.054611921 CEST49918443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.054617882 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.054635048 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.054652929 CEST49918443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.054685116 CEST49918443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.070905924 CEST49918443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.070910931 CEST44349918151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.175465107 CEST4434992413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.175503969 CEST4434992413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.175578117 CEST4434992413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.175607920 CEST49924443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.175649881 CEST49924443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.180485010 CEST49924443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.180509090 CEST4434992413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.180522919 CEST49924443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.180530071 CEST4434992413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.189735889 CEST4434992913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.204946041 CEST4434992813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.223484993 CEST49929443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.223501921 CEST4434992913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.223987103 CEST49929443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.223992109 CEST4434992913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.224452019 CEST49928443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.224487066 CEST4434992813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.225123882 CEST49928443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.225137949 CEST4434992813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.227307081 CEST49935443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.227338076 CEST4434993513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.227463961 CEST49935443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.227649927 CEST49935443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.227658033 CEST4434993513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.367109060 CEST4434992813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.367113113 CEST4434992913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.367193937 CEST4434992813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.367193937 CEST4434992913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.367259026 CEST49928443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.367328882 CEST49929443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.367481947 CEST49929443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.367503881 CEST4434992913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.367517948 CEST49929443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.367523909 CEST4434992913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.367623091 CEST49928443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.367646933 CEST4434992813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.367659092 CEST49928443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.367666006 CEST4434992813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.370445967 CEST49936443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.370477915 CEST4434993613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.370507002 CEST49937443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.370534897 CEST4434993713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.370543003 CEST49936443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.370589972 CEST49937443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.370656013 CEST49936443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.370665073 CEST4434993613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.370735884 CEST49937443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.370748043 CEST4434993713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.409456015 CEST49939443192.168.2.9142.250.184.196
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.409492016 CEST44349939142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.409547091 CEST49939443192.168.2.9142.250.184.196
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.409782887 CEST49940443192.168.2.9142.250.184.196
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.409820080 CEST44349940142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.409867048 CEST49940443192.168.2.9142.250.184.196
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.410204887 CEST49939443192.168.2.9142.250.184.196
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.410224915 CEST44349939142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.410371065 CEST49940443192.168.2.9142.250.184.196
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.410386086 CEST44349940142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.661592007 CEST44349931188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.661906004 CEST49931443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.661936045 CEST44349931188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.662966013 CEST44349931188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.663027048 CEST49931443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.663510084 CEST49931443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.663590908 CEST44349931188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.663916111 CEST49931443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.663933992 CEST44349931188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.664007902 CEST49931443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.664007902 CEST49931443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.664016962 CEST44349931188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.669483900 CEST44349930188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.669792891 CEST49930443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.669811964 CEST44349930188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.670877934 CEST44349930188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.670937061 CEST49930443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.671272039 CEST49930443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.671344042 CEST44349930188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.671859980 CEST49930443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.671866894 CEST44349930188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.671966076 CEST49930443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.715337038 CEST44349930188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.778194904 CEST49931443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.790889978 CEST4434993413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.792304039 CEST49934443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.792304039 CEST49934443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.792335987 CEST4434993413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.792352915 CEST4434993413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.793795109 CEST4434993313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.795984983 CEST49933443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.796015024 CEST4434993313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.796812057 CEST49933443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.796818018 CEST4434993313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.845550060 CEST44349930188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.846256018 CEST44349930188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.846299887 CEST49930443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.846941948 CEST49930443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.846961021 CEST44349930188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.857831955 CEST44349931188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.857917070 CEST44349931188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.858067989 CEST49931443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.858522892 CEST49931443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.858540058 CEST44349931188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.923850060 CEST4434993413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.924138069 CEST4434993413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.924184084 CEST49934443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.924196959 CEST4434993413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.924207926 CEST4434993413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.924247026 CEST49934443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.928472996 CEST49934443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.928492069 CEST4434993413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.928545952 CEST49934443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.928553104 CEST4434993413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.931740046 CEST49941443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.931765079 CEST4434994113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.931885958 CEST49941443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.932029009 CEST49941443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.932039022 CEST4434994113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.932173014 CEST4434993313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.934035063 CEST4434993313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.934083939 CEST49933443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.934124947 CEST49933443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.934139013 CEST4434993313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.934149981 CEST49933443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.934154987 CEST4434993313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.936994076 CEST49942443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.937012911 CEST4434994213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.937068939 CEST49942443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.937212944 CEST49942443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.937222004 CEST4434994213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.974123955 CEST4434993513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.974586010 CEST49935443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.974617004 CEST4434993513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.975272894 CEST49935443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:21.975289106 CEST4434993513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.104712963 CEST4434993613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.105055094 CEST4434993713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.105221987 CEST49936443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.105247021 CEST4434993613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.105453968 CEST4434993513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.105515003 CEST4434993513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.105572939 CEST49935443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.105789900 CEST49936443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.105796099 CEST4434993613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.106231928 CEST49937443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.106256008 CEST4434993713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.106631041 CEST49937443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.106636047 CEST4434993713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.107232094 CEST49935443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.107232094 CEST49935443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.107250929 CEST4434993513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.107260942 CEST4434993513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.111504078 CEST49943443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.111529112 CEST4434994313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.111596107 CEST49943443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.111809015 CEST49943443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.111821890 CEST4434994313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.241468906 CEST4434993613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.241534948 CEST4434993713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.241545916 CEST4434993613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.241604090 CEST49936443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.241630077 CEST4434993713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.241681099 CEST49937443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.242109060 CEST49936443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.242124081 CEST4434993613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.242136002 CEST49936443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.242141962 CEST4434993613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.244069099 CEST49937443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.244090080 CEST4434993713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.244105101 CEST49937443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.244113922 CEST4434993713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.248116970 CEST49944443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.248157978 CEST4434994413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.248229027 CEST49944443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.267033100 CEST49945443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.267067909 CEST4434994513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.267122030 CEST49945443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.267462015 CEST49944443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.267479897 CEST4434994413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.267724037 CEST49945443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.267745018 CEST4434994513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.270888090 CEST44349939142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.271415949 CEST49939443192.168.2.9142.250.184.196
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.271435976 CEST44349939142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.272511959 CEST44349939142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.272577047 CEST49939443192.168.2.9142.250.184.196
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.273077965 CEST49939443192.168.2.9142.250.184.196
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.273144960 CEST44349939142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.273427963 CEST49939443192.168.2.9142.250.184.196
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.273435116 CEST44349939142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.300585985 CEST44349940142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.301621914 CEST49940443192.168.2.9142.250.184.196
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.301645994 CEST44349940142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.301989079 CEST44349940142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.302617073 CEST49940443192.168.2.9142.250.184.196
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.302684069 CEST44349940142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.302809000 CEST49940443192.168.2.9142.250.184.196
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.306979895 CEST49946443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.307018995 CEST44349946151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.307152033 CEST49946443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.307430983 CEST49946443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.307446003 CEST44349946151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.343332052 CEST44349940142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.389764071 CEST49939443192.168.2.9142.250.184.196
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.523116112 CEST44349939142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.523170948 CEST44349939142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.523216963 CEST44349939142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.523231983 CEST49939443192.168.2.9142.250.184.196
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.523266077 CEST44349939142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.523329973 CEST49939443192.168.2.9142.250.184.196
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.523453951 CEST44349939142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.523849964 CEST44349939142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.523890972 CEST49939443192.168.2.9142.250.184.196
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.523897886 CEST44349939142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.531546116 CEST44349939142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.531624079 CEST49939443192.168.2.9142.250.184.196
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.531631947 CEST44349939142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.568327904 CEST44349940142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.642409086 CEST44349939142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.642455101 CEST44349939142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.642471075 CEST49939443192.168.2.9142.250.184.196
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.642482996 CEST44349939142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.642494917 CEST44349939142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.642524004 CEST49939443192.168.2.9142.250.184.196
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.643225908 CEST44349939142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.643265009 CEST49939443192.168.2.9142.250.184.196
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.643275976 CEST44349939142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.667208910 CEST4434994113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.667958975 CEST49941443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.667985916 CEST4434994113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.668178082 CEST49941443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.668183088 CEST4434994113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.671904087 CEST4434994213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.672382116 CEST49942443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.672411919 CEST4434994213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.672763109 CEST49942443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.672768116 CEST4434994213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.688184977 CEST44349940142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.688254118 CEST49940443192.168.2.9142.250.184.196
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.689291000 CEST49940443192.168.2.9142.250.184.196
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.689306974 CEST44349940142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.689904928 CEST49939443192.168.2.9142.250.184.196
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.689932108 CEST44349939142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.690784931 CEST49939443192.168.2.9142.250.184.196
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.690860033 CEST44349939142.250.184.196192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.690915108 CEST49939443192.168.2.9142.250.184.196
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.798574924 CEST4434994113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.798661947 CEST4434994113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.798719883 CEST4434994113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.798782110 CEST49941443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.798782110 CEST49941443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.799643040 CEST49941443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.799669981 CEST4434994113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.799717903 CEST49941443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.799726963 CEST4434994113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.802587986 CEST49947443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.802619934 CEST4434994713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.802769899 CEST49947443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.803129911 CEST49947443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.803141117 CEST4434994713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.803369045 CEST4434994213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.803900957 CEST4434994213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.803967953 CEST49942443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.804044962 CEST49942443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.804069042 CEST4434994213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.804090977 CEST49942443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.804095984 CEST4434994213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.806588888 CEST49948443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.806618929 CEST4434994813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.806862116 CEST49948443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.806983948 CEST49948443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.806998968 CEST4434994813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.849693060 CEST4434994313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.850238085 CEST49943443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.850276947 CEST4434994313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.850960970 CEST49943443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.850970030 CEST4434994313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.925781965 CEST44349946151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.926359892 CEST49946443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.926390886 CEST44349946151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.926743984 CEST44349946151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.927339077 CEST49946443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.927409887 CEST44349946151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.927453041 CEST49946443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.975330114 CEST44349946151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.978264093 CEST4434994313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.978293896 CEST4434994313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.978337049 CEST4434994313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.978358030 CEST49943443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.978420973 CEST49943443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.978674889 CEST49943443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.978674889 CEST49943443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.978693962 CEST4434994313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.978704929 CEST4434994313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.981575012 CEST49946443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.981785059 CEST49949443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.981825113 CEST4434994913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.982250929 CEST49949443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.982444048 CEST49949443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:22.982455969 CEST4434994913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.002058029 CEST4434994413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.002528906 CEST49944443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.002552032 CEST4434994413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.003292084 CEST49944443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.003297091 CEST4434994413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.011842012 CEST4434994513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.012345076 CEST49945443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.012362957 CEST4434994513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.012911081 CEST49945443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.012917042 CEST4434994513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.133820057 CEST4434994413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.133912086 CEST4434994413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.134097099 CEST49944443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.134239912 CEST49944443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.134253025 CEST4434994413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.134265900 CEST49944443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.134272099 CEST4434994413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.137247086 CEST49950443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.137284040 CEST4434995013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.137368917 CEST49950443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.137557983 CEST49950443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.137573957 CEST4434995013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.144045115 CEST4434994513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.144104958 CEST4434994513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.144184113 CEST49945443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.144397020 CEST49945443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.144419909 CEST4434994513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.144551992 CEST49945443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.144561052 CEST4434994513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.148097992 CEST49951443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.148128986 CEST4434995113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.148170948 CEST49951443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.148376942 CEST49951443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.148392916 CEST4434995113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.152743101 CEST44349946151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.152903080 CEST44349946151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.153094053 CEST49946443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.155860901 CEST49946443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.155881882 CEST44349946151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.162935019 CEST49952443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.162972927 CEST44349952151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.163198948 CEST49952443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.163443089 CEST49952443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.163454056 CEST44349952151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.548762083 CEST4434994713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.590934038 CEST4434994813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.592597961 CEST49947443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.592612982 CEST4434994713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.593127012 CEST49947443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.593132973 CEST4434994713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.593519926 CEST49948443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.593555927 CEST4434994813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.594211102 CEST49948443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.594222069 CEST4434994813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.720168114 CEST4434994713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.720242023 CEST4434994713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.720320940 CEST49947443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.720576048 CEST49947443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.720607996 CEST4434994713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.720637083 CEST49947443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.720645905 CEST4434994713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.723476887 CEST49954443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.723520041 CEST4434995413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.723578930 CEST49954443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.723762035 CEST49954443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.723778009 CEST4434995413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.730081081 CEST4434994813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.730117083 CEST4434994813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.730164051 CEST4434994813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.730191946 CEST49948443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.730217934 CEST49948443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.730381012 CEST49948443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.730403900 CEST4434994813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.730418921 CEST49948443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.730424881 CEST4434994813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.733697891 CEST49955443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.733740091 CEST4434995513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.733980894 CEST49955443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.734673023 CEST49955443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.734689951 CEST4434995513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.751301050 CEST4434994913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.751728058 CEST49949443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.751763105 CEST4434994913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.752182007 CEST49949443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.752187967 CEST4434994913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.772401094 CEST44349952151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.772684097 CEST49952443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.772711039 CEST44349952151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.773073912 CEST44349952151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.773391008 CEST49952443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.773464918 CEST44349952151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.773529053 CEST49952443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.815361977 CEST44349952151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.880609035 CEST4434995113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.881109953 CEST49951443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.881139994 CEST4434995113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.881211996 CEST4434995013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.881555080 CEST49951443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.881562948 CEST4434995113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.881647110 CEST49950443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.881673098 CEST4434995013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.881979942 CEST49950443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.881984949 CEST4434995013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.885879993 CEST4434994913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.885952950 CEST4434994913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.886071920 CEST49949443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.886132956 CEST49949443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.886148930 CEST4434994913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.886162043 CEST49949443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.886168003 CEST4434994913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.904500961 CEST44349952151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.904648066 CEST44349952151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.904736042 CEST49952443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.908278942 CEST49956443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.908328056 CEST4434995613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.908401012 CEST49956443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.909599066 CEST49956443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.909614086 CEST4434995613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.911056995 CEST49952443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:23.911081076 CEST44349952151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.011557102 CEST4434995113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.011657000 CEST4434995113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.011833906 CEST49951443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.011869907 CEST49951443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.011888981 CEST4434995113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.011902094 CEST49951443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.011908054 CEST4434995113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.013077021 CEST4434995013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.013139009 CEST4434995013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.013459921 CEST49950443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.013592005 CEST49950443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.013609886 CEST4434995013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.013622999 CEST49950443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.013628960 CEST4434995013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.015006065 CEST49957443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.015043974 CEST4434995713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.015129089 CEST49957443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.015301943 CEST49957443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.015321016 CEST4434995713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.015786886 CEST49958443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.015825987 CEST4434995813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.015887976 CEST49958443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.016031027 CEST49958443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.016043901 CEST4434995813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.451234102 CEST4434995413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.452281952 CEST49954443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.452316999 CEST4434995413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.452743053 CEST49954443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.452749968 CEST4434995413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.452991009 CEST4434995513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.453397989 CEST49955443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.453412056 CEST4434995513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.453891039 CEST49955443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.453896999 CEST4434995513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.580630064 CEST4434995513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.580715895 CEST4434995513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.580785990 CEST49955443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.581080914 CEST49955443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.581094027 CEST4434995513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.581106901 CEST49955443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.581113100 CEST4434995513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.581340075 CEST4434995413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.582114935 CEST4434995413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.582175970 CEST4434995413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.582176924 CEST49954443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.582230091 CEST49954443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.582273006 CEST49954443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.582293034 CEST4434995413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.582310915 CEST49954443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.582318068 CEST4434995413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.584273100 CEST49959443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.584319115 CEST4434995913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.584472895 CEST49959443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.584616899 CEST49959443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.584630966 CEST4434995913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.584917068 CEST49960443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.584954023 CEST4434996013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.585216045 CEST49960443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.585339069 CEST49960443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.585357904 CEST4434996013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.684030056 CEST4434995613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.684798956 CEST49956443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.684828043 CEST4434995613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.685359955 CEST49956443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.685365915 CEST4434995613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.746335030 CEST4434995713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.746953964 CEST49957443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.746977091 CEST4434995713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.748081923 CEST49957443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.748095036 CEST4434995713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.757425070 CEST4434995813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.757821083 CEST49958443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.757846117 CEST4434995813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.758346081 CEST49958443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.758368015 CEST4434995813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.843146086 CEST4434995613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.850840092 CEST4434995613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.850907087 CEST49956443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.850999117 CEST49956443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.851031065 CEST4434995613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.851048946 CEST49956443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.851056099 CEST4434995613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.854233980 CEST49961443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.854271889 CEST4434996113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.854335070 CEST49961443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.854592085 CEST49961443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.854602098 CEST4434996113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.875813961 CEST4434995713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.875875950 CEST4434995713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.875943899 CEST49957443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.876239061 CEST49957443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.876239061 CEST49957443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.876255989 CEST4434995713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.876267910 CEST4434995713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.879152060 CEST49962443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.879184008 CEST4434996213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.879245043 CEST49962443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.879380941 CEST49962443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.879391909 CEST4434996213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.952795029 CEST4434995813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.952836037 CEST4434995813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.952888966 CEST4434995813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.952914953 CEST49958443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.952959061 CEST49958443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.953332901 CEST49958443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.953356028 CEST4434995813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.953370094 CEST49958443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.953376055 CEST4434995813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.958422899 CEST49963443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.958456039 CEST4434996313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.958761930 CEST49963443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.959047079 CEST49963443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:24.959063053 CEST4434996313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.067050934 CEST49964443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.067095041 CEST44349964151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.067344904 CEST49964443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.067495108 CEST49964443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.067509890 CEST44349964151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.314521074 CEST4434996013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.314971924 CEST49960443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.315005064 CEST4434996013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.315392971 CEST4434995913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.315854073 CEST49960443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.315860987 CEST4434996013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.316431999 CEST49959443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.316457033 CEST4434995913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.317095995 CEST49959443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.317102909 CEST4434995913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.446896076 CEST4434996013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.446948051 CEST4434995913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.447006941 CEST4434996013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.447019100 CEST4434995913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.447082043 CEST49960443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.447139025 CEST49959443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.447242975 CEST49960443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.447261095 CEST4434996013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.447272062 CEST49960443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.447277069 CEST4434996013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.447433949 CEST49959443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.447439909 CEST49959443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.447463036 CEST4434995913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.447474003 CEST4434995913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.451384068 CEST49965443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.451428890 CEST4434996513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.451504946 CEST49965443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.451534986 CEST49966443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.451581001 CEST4434996613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.451738119 CEST49966443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.452172041 CEST49965443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.452186108 CEST4434996513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.452455997 CEST49966443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.452485085 CEST4434996613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.591752052 CEST4434996113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.593369007 CEST49961443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.593393087 CEST4434996113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.593885899 CEST49961443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.593900919 CEST4434996113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.616842985 CEST4434996213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.617333889 CEST49962443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.617362976 CEST4434996213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.617839098 CEST49962443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.617845058 CEST4434996213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.671600103 CEST44349964151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.672137022 CEST49964443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.672157049 CEST44349964151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.672534943 CEST44349964151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.673304081 CEST49964443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.673412085 CEST44349964151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.673716068 CEST49964443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.693295002 CEST4434996313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.693800926 CEST49963443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.693823099 CEST4434996313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.694593906 CEST49963443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.694602013 CEST4434996313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.715327978 CEST44349964151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.730021954 CEST4434996113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.730084896 CEST4434996113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.730225086 CEST49961443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.730421066 CEST49961443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.730439901 CEST4434996113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.730617046 CEST49961443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.730624914 CEST4434996113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.734019995 CEST49967443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.734042883 CEST4434996713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.734111071 CEST49967443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.734256029 CEST49967443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.734263897 CEST4434996713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.748811960 CEST4434996213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.748928070 CEST4434996213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.748969078 CEST4434996213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.748971939 CEST49962443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.749005079 CEST49962443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.749082088 CEST49962443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.749097109 CEST4434996213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.749109030 CEST49962443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.749114990 CEST4434996213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.751512051 CEST49968443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.751524925 CEST4434996813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.751612902 CEST49968443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.751842976 CEST49968443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.751851082 CEST4434996813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.822855949 CEST4434996313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.822947979 CEST4434996313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.823004007 CEST49963443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.823324919 CEST49963443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.823324919 CEST49963443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.823339939 CEST4434996313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.823349953 CEST4434996313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.828615904 CEST49969443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.828663111 CEST4434996913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.828720093 CEST49969443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.829137087 CEST49969443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.829149961 CEST4434996913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.833585978 CEST44349964151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.833666086 CEST44349964151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.833703995 CEST49964443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.834297895 CEST49964443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.834311962 CEST44349964151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.839482069 CEST49970443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.839525938 CEST44349970151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.839596033 CEST49970443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.839958906 CEST49970443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:25.839971066 CEST44349970151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.189222097 CEST4434996513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.197885990 CEST4434996613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.235431910 CEST49965443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.242043018 CEST49966443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.280293941 CEST49965443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.280302048 CEST4434996513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.283760071 CEST49965443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.283766031 CEST4434996513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.287355900 CEST49966443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.287374020 CEST4434996613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.287741899 CEST49966443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.287746906 CEST4434996613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.410063982 CEST4434996513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.410090923 CEST4434996513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.410149097 CEST4434996513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.410162926 CEST49965443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.410206079 CEST49965443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.410475016 CEST49965443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.410495043 CEST4434996513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.410509109 CEST49965443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.410516024 CEST4434996513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.416359901 CEST4434996613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.416436911 CEST4434996613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.416523933 CEST49966443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.427428961 CEST49966443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.427450895 CEST4434996613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.427481890 CEST49966443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.427489042 CEST4434996613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.442301989 CEST49971443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.442351103 CEST4434997113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.442414999 CEST49971443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.445591927 CEST49971443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.445607901 CEST4434997113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.448231936 CEST49972443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.448297977 CEST4434997213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.448417902 CEST49972443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.448751926 CEST49972443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.448781967 CEST4434997213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.477530956 CEST44349970151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.477871895 CEST49970443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.477899075 CEST44349970151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.478285074 CEST44349970151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.478713989 CEST49970443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.478776932 CEST44349970151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.478991032 CEST49970443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.494085073 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.494132042 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.494219065 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.495153904 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.495171070 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.495688915 CEST4434996713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.523329973 CEST44349970151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.536194086 CEST49967443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.540855885 CEST49974443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.540899038 CEST44349974151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.540971041 CEST49974443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.552014112 CEST4434996913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.559057951 CEST49974443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.559087992 CEST44349974151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.566649914 CEST49967443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.566667080 CEST4434996713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.567471027 CEST49967443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.567481995 CEST4434996713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.567565918 CEST49969443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.567601919 CEST4434996913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.568011999 CEST49969443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.568017960 CEST4434996913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.626055956 CEST4434996813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.626586914 CEST49968443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.626621008 CEST4434996813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.627038956 CEST49968443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.627052069 CEST4434996813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.653374910 CEST44349970151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.653461933 CEST44349970151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.653511047 CEST49970443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.654118061 CEST49970443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.654130936 CEST44349970151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.691373110 CEST4434996713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.691401005 CEST4434996713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.691457987 CEST4434996713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.691481113 CEST49967443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.691530943 CEST49967443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.691731930 CEST49967443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.691744089 CEST4434996713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.691756964 CEST49967443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.691762924 CEST4434996713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.695197105 CEST49975443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.695239067 CEST4434997513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.695342064 CEST49975443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.695625067 CEST49975443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.695638895 CEST4434997513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.702075958 CEST4434996913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.702105999 CEST4434996913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.702164888 CEST4434996913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.702167034 CEST49969443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.702209949 CEST49969443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.704194069 CEST49969443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.704211950 CEST4434996913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.713006020 CEST49976443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.713044882 CEST4434997613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.714134932 CEST49976443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.714329004 CEST49976443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.714344978 CEST4434997613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.768376112 CEST4434996813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.768465042 CEST4434996813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.768676043 CEST49968443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.768726110 CEST49968443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.768726110 CEST49968443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.768753052 CEST4434996813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.768764019 CEST4434996813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.771569014 CEST49977443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.771606922 CEST4434997713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.771667957 CEST49977443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.771831036 CEST49977443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:26.771845102 CEST4434997713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.110049963 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.110379934 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.110393047 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.110754967 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.111071110 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.111140966 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.111387014 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.155320883 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.181193113 CEST44349974151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.181487083 CEST49974443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.181504011 CEST44349974151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.182307005 CEST44349974151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.183012009 CEST49974443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.183096886 CEST44349974151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.206532001 CEST4434997213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.207017899 CEST49972443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.207037926 CEST4434997213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.207459927 CEST49972443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.207464933 CEST4434997213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.207823992 CEST4434997113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.208312988 CEST49971443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.208342075 CEST4434997113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.208693027 CEST49971443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.208698988 CEST4434997113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.231097937 CEST49974443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.343486071 CEST4434997213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.344089031 CEST4434997113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.344163895 CEST4434997113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.344248056 CEST49971443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.344309092 CEST4434997213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.344366074 CEST49972443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.344377041 CEST4434997213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.344391108 CEST49971443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.344404936 CEST4434997113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.344434977 CEST49972443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.345911026 CEST49972443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.345926046 CEST4434997213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.349122047 CEST49978443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.349164963 CEST4434997813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.349308014 CEST49978443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.349869013 CEST49979443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.349909067 CEST4434997913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.350016117 CEST49978443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.350028038 CEST4434997813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.350044012 CEST49979443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.350270033 CEST49979443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.350282907 CEST4434997913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.442238092 CEST4434997513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.442758083 CEST49975443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.442794085 CEST4434997513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.443224907 CEST49975443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.443236113 CEST4434997513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.447932005 CEST4434997613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.448316097 CEST49976443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.448328972 CEST4434997613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.448709011 CEST49976443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.448714972 CEST4434997613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.508008003 CEST4434997713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.508529902 CEST49977443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.508557081 CEST4434997713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.508970976 CEST49977443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.508975983 CEST4434997713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.575768948 CEST4434997613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.575936079 CEST4434997513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.576261044 CEST4434997613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.576322079 CEST49976443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.576384068 CEST49976443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.576404095 CEST4434997613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.576416016 CEST49976443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.576421976 CEST4434997613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.576455116 CEST4434997513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.576572895 CEST49975443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.576677084 CEST49975443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.576693058 CEST4434997513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.576716900 CEST49975443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.576721907 CEST4434997513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.579448938 CEST49980443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.579479933 CEST4434998013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.579647064 CEST49980443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.579722881 CEST49981443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.579758883 CEST4434998113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.579775095 CEST49980443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.579790115 CEST4434998013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.579813004 CEST49981443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.579886913 CEST49981443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.579898119 CEST4434998113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.640835047 CEST4434997713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.640898943 CEST4434997713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.641048908 CEST49977443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.641096115 CEST49977443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.641114950 CEST4434997713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.641129017 CEST49977443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.641134977 CEST4434997713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.644098997 CEST49982443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.644145012 CEST4434998213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.644293070 CEST49982443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.646075010 CEST49982443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.646092892 CEST4434998213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.760811090 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.760896921 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.760934114 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.760955095 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.760976076 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.761018991 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.761025906 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.761068106 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.761104107 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.761123896 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.761131048 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.761164904 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.761420012 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.778086901 CEST49984443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.778114080 CEST44349984188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.778166056 CEST49984443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.782152891 CEST49984443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.782170057 CEST44349984188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.801558018 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.801604033 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.850977898 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.879573107 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.879623890 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.879647970 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.879673004 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.879699945 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.879730940 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.879757881 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.880043983 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.880081892 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.880096912 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.880130053 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.880201101 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.880214930 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.880994081 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.881042004 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.881056070 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.934246063 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.996746063 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.996977091 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.997042894 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.997045040 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.997072935 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.997085094 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.997152090 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.997170925 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.997220993 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.997786045 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.998044014 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.998070955 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.998112917 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.998150110 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.998199940 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:27.998294115 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.051371098 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.051433086 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.091954947 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.092554092 CEST4434997813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.093137980 CEST49978443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.093169928 CEST4434997813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.093882084 CEST49978443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.093893051 CEST4434997813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.098735094 CEST4434997913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.099148035 CEST49979443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.099189997 CEST4434997913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.099612951 CEST49979443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.099617958 CEST4434997913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.116003990 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.116071939 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.116116047 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.116148949 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.116159916 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.116189003 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.116204023 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.116230965 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.116274118 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.116281033 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.116316080 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.116343021 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.116363049 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.116373062 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.116405964 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.116411924 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.116451025 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.116494894 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.116499901 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.170753956 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.227773905 CEST4434997813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.227849960 CEST4434997813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.227910995 CEST49978443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.228171110 CEST49978443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.228190899 CEST4434997813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.228204012 CEST49978443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.228209972 CEST4434997813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.230890989 CEST49986443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.230936050 CEST4434998613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.231203079 CEST49986443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.231405020 CEST49986443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.231416941 CEST4434998613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.234415054 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.236534119 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.236542940 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.236569881 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.236587048 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.236599922 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.236627102 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.236639977 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.236653090 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.236661911 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.236690044 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.236694098 CEST4434997913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.236711979 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.236717939 CEST4434997913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.236768961 CEST4434997913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.236772060 CEST49979443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.236819029 CEST49979443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.236880064 CEST49979443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.236897945 CEST4434997913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.236910105 CEST49979443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.236915112 CEST4434997913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.242064953 CEST49987443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.242100954 CEST4434998713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.242196083 CEST49987443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.242355108 CEST49987443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.242367983 CEST4434998713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.330312967 CEST4434998013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.330807924 CEST49980443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.330830097 CEST4434998013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.331253052 CEST49980443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.331262112 CEST4434998013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.350753069 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.350755930 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.350795031 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.350824118 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.350856066 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.350882053 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.350895882 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.350991964 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.373204947 CEST4434998113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.379590988 CEST49981443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.379626036 CEST4434998113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.380045891 CEST49981443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.380052090 CEST4434998113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.385025978 CEST4434998213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.385411024 CEST49982443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.385438919 CEST4434998213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.385827065 CEST49982443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.385839939 CEST4434998213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.406897068 CEST44349984188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.407581091 CEST49984443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.407623053 CEST44349984188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.410854101 CEST44349984188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.410929918 CEST49984443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.411669016 CEST49984443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.411690950 CEST49984443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.411747932 CEST44349984188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.411777020 CEST49984443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.411802053 CEST49984443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.412157059 CEST49988443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.412203074 CEST44349988188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.412606955 CEST49988443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.440463066 CEST49988443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.440499067 CEST44349988188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.466578960 CEST4434998013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.466614008 CEST4434998013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.466664076 CEST4434998013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.466686964 CEST49980443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.466804981 CEST49980443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.466963053 CEST49980443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.466963053 CEST49980443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.466979980 CEST4434998013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.466989994 CEST4434998013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.467879057 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.467947006 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.467992067 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.468024015 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.468040943 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.468194008 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.471512079 CEST49989443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.471550941 CEST4434998913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.471673965 CEST49989443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.471795082 CEST49989443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.471806049 CEST4434998913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.514059067 CEST4434998113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.514121056 CEST4434998113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.514189005 CEST49981443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.520854950 CEST4434998213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.520929098 CEST4434998213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.520991087 CEST49982443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.568599939 CEST49974443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.569284916 CEST49990443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.569308996 CEST44349990151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.569400072 CEST49990443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.569600105 CEST49990443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.569608927 CEST44349990151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.571818113 CEST49981443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.571849108 CEST4434998113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.571862936 CEST49981443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.571870089 CEST4434998113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.573265076 CEST49982443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.573292017 CEST4434998213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.573311090 CEST49982443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.573316097 CEST4434998213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.578123093 CEST49991443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.578130960 CEST4434999113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.578280926 CEST49991443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.578881979 CEST49992443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.578907013 CEST4434999213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.578969002 CEST49992443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.579174042 CEST49992443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.579185009 CEST4434999213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.579334021 CEST49991443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.579344988 CEST4434999113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.584327936 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.584402084 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.584407091 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.584427118 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.584441900 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.584454060 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.584475040 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.584501982 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.611335039 CEST44349974151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.674314976 CEST49973443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.674334049 CEST44349973151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.792637110 CEST44349974151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.792726994 CEST44349974151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.792762995 CEST44349974151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.792783976 CEST49974443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.792795897 CEST44349974151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.792809963 CEST44349974151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.792845011 CEST49974443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.792996883 CEST44349974151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.793248892 CEST49974443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.793679953 CEST44349974151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.794601917 CEST44349974151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.794656038 CEST44349974151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.794656992 CEST49974443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.794667959 CEST44349974151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.794713020 CEST49974443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.910007954 CEST44349974151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.910198927 CEST44349974151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.910238981 CEST44349974151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.910265923 CEST44349974151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.910273075 CEST49974443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.910315037 CEST44349974151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.910429001 CEST49974443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.911041975 CEST44349974151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.911108971 CEST49974443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.911123037 CEST44349974151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.951447010 CEST49974443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.951481104 CEST44349974151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.958910942 CEST44349974151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.958946943 CEST44349974151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.958992004 CEST49974443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.959007025 CEST44349974151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.959053993 CEST49974443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:28.990226030 CEST4434998713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.014910936 CEST4434998613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.027156115 CEST44349974151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.027446985 CEST44349974151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.027525902 CEST44349974151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.027530909 CEST49974443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.027690887 CEST49974443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.043231010 CEST44349988188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.043657064 CEST49987443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.056736946 CEST49988443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.056751013 CEST44349988188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.057204962 CEST44349988188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.059501886 CEST49986443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.081933975 CEST49988443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.082113981 CEST44349988188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.085212946 CEST49988443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.127337933 CEST44349988188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.183526993 CEST44349990151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.213749886 CEST49990443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.213772058 CEST44349990151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.214361906 CEST44349990151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.218342066 CEST4434998913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.220956087 CEST49990443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.221097946 CEST44349990151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.224186897 CEST49990443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.257989883 CEST44349988188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.258064985 CEST44349988188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.258117914 CEST49988443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.264173985 CEST49989443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.271330118 CEST44349990151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.298039913 CEST49988443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.298069954 CEST44349988188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.299516916 CEST49993443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.299551010 CEST44349993188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.299628973 CEST49993443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.300844908 CEST49993443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.300857067 CEST44349993188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.317331076 CEST4434999113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.319469929 CEST4434999213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.332951069 CEST49992443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.332976103 CEST4434999213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.333767891 CEST49992443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.333774090 CEST4434999213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.334347010 CEST49987443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.334362030 CEST4434998713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.335011959 CEST49987443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.335021019 CEST4434998713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.335386038 CEST49986443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.335408926 CEST4434998613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.336021900 CEST49986443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.336028099 CEST4434998613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.336597919 CEST49989443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.336621046 CEST4434998913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.337158918 CEST49989443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.337166071 CEST4434998913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.337551117 CEST49991443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.337568045 CEST4434999113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.338383913 CEST49991443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.338388920 CEST4434999113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.437190056 CEST49994443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.437233925 CEST44349994151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.437294960 CEST49994443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.437969923 CEST49994443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.437983990 CEST44349994151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.439413071 CEST49974443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.439443111 CEST44349974151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.452019930 CEST44349990151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.452100992 CEST44349990151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.452137947 CEST44349990151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.452172995 CEST44349990151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.452171087 CEST49990443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.452199936 CEST44349990151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.452215910 CEST49990443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.452819109 CEST44349990151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.452855110 CEST44349990151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.452869892 CEST49990443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.452877998 CEST44349990151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.452912092 CEST49990443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.453336954 CEST44349990151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.461190939 CEST4434999213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.462131977 CEST4434999213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.462162018 CEST4434998713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.462186098 CEST49992443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.462201118 CEST4434999213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.462251902 CEST49992443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.462274075 CEST4434998913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.462377071 CEST4434998913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.462421894 CEST49989443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.462543964 CEST4434998713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.462590933 CEST49987443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.462606907 CEST4434998713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.462641954 CEST4434998713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.462683916 CEST49987443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.466576099 CEST4434999113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.466723919 CEST4434999113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.466774940 CEST49991443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.470681906 CEST4434998613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.470751047 CEST4434998613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.470802069 CEST49986443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.497458935 CEST49990443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.569202900 CEST44349990151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.569490910 CEST44349990151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.569525003 CEST44349990151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.569539070 CEST49990443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.569554090 CEST44349990151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.569586992 CEST44349990151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.569606066 CEST49990443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.569613934 CEST44349990151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.569839954 CEST49990443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.570651054 CEST44349990151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.570703983 CEST44349990151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.570749044 CEST49990443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.570755959 CEST44349990151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.585551977 CEST49992443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.585577011 CEST4434999213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.585587978 CEST49992443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.585597038 CEST4434999213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.588061094 CEST49986443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.588083982 CEST4434998613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.590101004 CEST49987443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.590118885 CEST4434998713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.590133905 CEST49987443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.590140104 CEST4434998713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.602390051 CEST49989443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.602390051 CEST49989443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.602416039 CEST4434998913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.602427959 CEST4434998913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.604231119 CEST49991443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.604238987 CEST4434999113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.610428095 CEST44349990151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.610482931 CEST49990443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.610501051 CEST44349990151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.610549927 CEST49990443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.711816072 CEST49990443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.711850882 CEST44349990151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.714646101 CEST49996443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.714684010 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.714791059 CEST49996443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.723507881 CEST49996443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.723540068 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.731693029 CEST49997443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.731746912 CEST4434999713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.731852055 CEST49997443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.732958078 CEST49998443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.733012915 CEST4434999813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.733068943 CEST49998443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.736051083 CEST49999443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.736068964 CEST4434999913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.736212969 CEST49999443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.738055944 CEST50000443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.738118887 CEST4435000013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.738173008 CEST50000443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.740537882 CEST50001443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.740586042 CEST4435000113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.740649939 CEST50001443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.740782022 CEST49997443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.740808010 CEST4434999713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.740876913 CEST50001443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.740895987 CEST4435000113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.741153955 CEST49998443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.741169930 CEST4434999813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.741437912 CEST49999443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.741451979 CEST4434999913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.741688967 CEST50000443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.741714954 CEST4435000013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.941874981 CEST44349993188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.942452908 CEST49993443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.942473888 CEST44349993188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.943909883 CEST44349993188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.943993092 CEST49993443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.944403887 CEST50002443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.944447994 CEST44350002151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.944499016 CEST50002443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.945178986 CEST50002443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.945214033 CEST44350002151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.946136951 CEST49993443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.946147919 CEST49993443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.946247101 CEST49993443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.946264029 CEST44349993188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.946324110 CEST49993443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.946856022 CEST50003443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.946897030 CEST44350003188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.946949959 CEST50003443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.947392941 CEST50003443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.947403908 CEST44350003188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.972862959 CEST50004443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.972910881 CEST44350004151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.972973108 CEST50004443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.973588943 CEST50004443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.973608017 CEST44350004151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.046986103 CEST44349994151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.069865942 CEST49994443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.069897890 CEST44349994151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.070466042 CEST44349994151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.071491003 CEST49994443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.071588993 CEST44349994151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.072252035 CEST49994443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.119350910 CEST44349994151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.198465109 CEST44349994151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.249650955 CEST49994443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.318464994 CEST44349994151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.318490982 CEST44349994151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.318520069 CEST44349994151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.318537951 CEST49994443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.318559885 CEST44349994151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.318574905 CEST44349994151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.318589926 CEST49994443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.318603992 CEST44349994151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.318615913 CEST49994443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.318655014 CEST49994443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.489656925 CEST4435000013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.498961926 CEST4435000113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.501207113 CEST4434999713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.506517887 CEST50000443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.506551981 CEST4435000013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.507069111 CEST50000443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.507076025 CEST4435000013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.507510900 CEST49997443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.507508993 CEST50001443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.507522106 CEST4434999713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.507534981 CEST4435000113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.508002996 CEST49997443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.508008957 CEST4434999713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.508111000 CEST50001443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.508116961 CEST4435000113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.514029026 CEST4434999813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.514465094 CEST49998443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.514492989 CEST4434999813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.514851093 CEST49998443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.514856100 CEST4434999813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.529475927 CEST4434999913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.529917955 CEST49999443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.529949903 CEST4434999913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.530359983 CEST49999443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.530366898 CEST4434999913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.551594019 CEST44349994151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.551608086 CEST44349994151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.551666975 CEST44349994151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.551678896 CEST49994443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.551704884 CEST44349994151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.551733017 CEST49994443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.551754951 CEST49994443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.560386896 CEST44350002151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.560646057 CEST50002443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.560663939 CEST44350002151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.561024904 CEST44350002151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.561383963 CEST44350003188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.561522961 CEST50002443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.561584949 CEST44350002151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.561903000 CEST50003443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.561913967 CEST44350003188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.562124014 CEST50002443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.562454939 CEST44350003188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.562977076 CEST50003443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.563081026 CEST44350003188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.563340902 CEST50003443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.563467026 CEST50003443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.563472986 CEST44350003188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.570338011 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.570630074 CEST49996443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.570657015 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.571711063 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.571803093 CEST49996443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.572086096 CEST49996443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.572153091 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.572199106 CEST49996443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.607361078 CEST44350002151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.611959934 CEST44350004151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.612230062 CEST50004443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.612242937 CEST44350004151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.612601995 CEST44350004151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.612926006 CEST50004443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.612987995 CEST44350004151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.613058090 CEST50004443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.613266945 CEST49996443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.613295078 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.631769896 CEST4435000013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.631891966 CEST4435000013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.631959915 CEST50000443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.635034084 CEST4435000113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.635092974 CEST4435000113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.635179996 CEST50001443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.640306950 CEST4434999713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.640393019 CEST4434999713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.640743971 CEST49997443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.641235113 CEST50000443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.641261101 CEST4435000013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.648068905 CEST4434999813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.648139954 CEST4434999813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.648431063 CEST49998443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.653465033 CEST49996443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.653541088 CEST50004443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.653562069 CEST44350004151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.664062023 CEST4434999913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.664138079 CEST4434999913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.664195061 CEST49999443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.668252945 CEST44349994151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.668281078 CEST44349994151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.668354988 CEST49994443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.668376923 CEST44349994151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.668433905 CEST49994443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.699104071 CEST49999443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.699136972 CEST4434999913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.699163914 CEST49999443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.699171066 CEST4434999913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.701411963 CEST44350002151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.701483965 CEST44350002151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.701514006 CEST44350002151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.701539040 CEST50002443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.701545000 CEST44350002151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.701570988 CEST44350002151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.701586962 CEST50002443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.701908112 CEST44350002151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.701948881 CEST50002443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.701957941 CEST44350002151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.702516079 CEST44350002151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.702544928 CEST44350002151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.702584028 CEST50002443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.702594042 CEST44350002151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.702625036 CEST50002443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.727824926 CEST50001443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.727864981 CEST4435000113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.727880001 CEST50001443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.727889061 CEST4435000113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.730902910 CEST49997443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.730938911 CEST4434999713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.735620022 CEST49998443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.735651016 CEST4434999813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.738207102 CEST44350003188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.738302946 CEST44350003188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.738430977 CEST50003443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.742311001 CEST50003443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.742331028 CEST44350003188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.749912024 CEST44350004151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.749977112 CEST44350004151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.750008106 CEST44350004151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.750036955 CEST44350004151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.750055075 CEST50004443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.750082970 CEST44350004151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.750102997 CEST50004443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.751465082 CEST44350004151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.751507998 CEST50004443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.751517057 CEST44350004151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.751549006 CEST44350004151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.751586914 CEST50004443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.751593113 CEST44350004151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.770462990 CEST50008443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.770503044 CEST4435000813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.770627022 CEST50008443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.771411896 CEST50009443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.771447897 CEST4435000913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.771527052 CEST50009443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.773583889 CEST50010443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.773617983 CEST4435001013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.773689985 CEST50010443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.775228977 CEST50008443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.775263071 CEST4435000813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.776786089 CEST50009443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.776815891 CEST4435000913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.777177095 CEST50010443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.777208090 CEST4435001013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.785799980 CEST44349994151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.785830021 CEST44349994151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.785928011 CEST49994443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.785955906 CEST44349994151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.785996914 CEST49994443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.788705111 CEST50011443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.788748980 CEST4435001113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.788820028 CEST50011443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.797440052 CEST50004443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.797488928 CEST44350004151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.818058014 CEST50011443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.818084955 CEST4435001113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.819444895 CEST44350002151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.819514036 CEST44350002151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.819544077 CEST44350002151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.819571018 CEST44350002151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.819591999 CEST50002443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.819598913 CEST44350002151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.819621086 CEST44350002151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.819638014 CEST50002443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.819652081 CEST50002443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.820283890 CEST44350002151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.820336103 CEST44350002151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.820385933 CEST50002443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.820398092 CEST44350002151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.821774006 CEST50012443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.821819067 CEST4435001213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.822066069 CEST50012443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.822227001 CEST50012443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.822233915 CEST4435001213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.822294950 CEST44350002151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.822355032 CEST50002443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.822371006 CEST44350002151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.840392113 CEST50004443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.845132113 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.845189095 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.845221043 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.845249891 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.845269918 CEST49996443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.845297098 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.845658064 CEST49996443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.846689939 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.846851110 CEST49996443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.846858978 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.854649067 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.854732037 CEST49996443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.854758024 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.869410992 CEST44350004151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.869626045 CEST44350004151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.869729996 CEST50004443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.869755030 CEST44350004151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.870527029 CEST44350004151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.870553970 CEST44350004151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.870604038 CEST50004443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.870618105 CEST44350004151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.870759964 CEST50004443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.871447086 CEST44350004151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.871689081 CEST44350004151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.871716976 CEST44350004151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.871736050 CEST50004443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.871747017 CEST44350004151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.872144938 CEST44350004151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.872201920 CEST50004443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.872807026 CEST50002443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.873847008 CEST44349994151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.873938084 CEST44349994151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.873951912 CEST49994443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.873986959 CEST49994443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.895865917 CEST49996443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.895883083 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.937371016 CEST44350002151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.937460899 CEST44350002151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.937490940 CEST44350002151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.937546968 CEST50002443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.937575102 CEST44350002151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.937589884 CEST44350002151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.937633038 CEST50002443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.945077896 CEST49996443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.960628986 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.960947990 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.961018085 CEST49996443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.961035013 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.965842009 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.965917110 CEST49996443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.965926886 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.970221043 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.970570087 CEST49996443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.970580101 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.978936911 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.979022026 CEST49996443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:30.979039907 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.031163931 CEST49996443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.031178951 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.074518919 CEST49996443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.076112986 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.079385996 CEST49994443192.168.2.9151.101.64.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.079401016 CEST44349994151.101.64.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.081310034 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.081378937 CEST49996443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.081388950 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.087063074 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.087100029 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.087141037 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.087143898 CEST49996443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.087153912 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.087241888 CEST49996443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.094731092 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.094841957 CEST49996443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.094850063 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.101820946 CEST50004443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.101840019 CEST44350004151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.104465961 CEST50002443192.168.2.9151.101.194.159
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.104495049 CEST44350002151.101.194.159192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.129081964 CEST50014443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.129120111 CEST44350014151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.129286051 CEST50014443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.130034924 CEST50014443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.130047083 CEST44350014151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.136279106 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.136403084 CEST49996443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.136414051 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.184281111 CEST49996443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.184587955 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.196822882 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.196914911 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.197324991 CEST49996443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.197335958 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.200443983 CEST49996443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.201666117 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.210926056 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.211042881 CEST49996443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.211051941 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.211812973 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.211857080 CEST49996443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.212057114 CEST49996443192.168.2.9216.58.206.36
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.212071896 CEST44349996216.58.206.36192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.515908957 CEST4435000913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.522030115 CEST4435001013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.528645039 CEST4435000813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.566673994 CEST50009443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.566692114 CEST50010443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.574656963 CEST4435001213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.583676100 CEST50008443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.584043026 CEST4435001113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.630693913 CEST50012443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.630717039 CEST50011443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.730422020 CEST44350014151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:31.773690939 CEST50014443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.180768013 CEST50014443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.180800915 CEST44350014151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.181303024 CEST44350014151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.182830095 CEST50014443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.182914972 CEST44350014151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.185662985 CEST50014443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.227327108 CEST44350014151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.291273117 CEST50011443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.291309118 CEST4435001113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.292337894 CEST50011443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.292344093 CEST4435001113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.292891979 CEST50009443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.292902946 CEST4435000913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.294104099 CEST50009443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.294107914 CEST4435000913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.294718981 CEST50010443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.294730902 CEST4435001013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.296500921 CEST50010443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.296504974 CEST4435001013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.297113895 CEST50008443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.297136068 CEST4435000813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.297626972 CEST50008443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.297631979 CEST4435000813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.298258066 CEST50012443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.298285007 CEST4435001213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.299246073 CEST50012443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.299252033 CEST4435001213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.310482025 CEST44350014151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.323519945 CEST50015443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.323554993 CEST44350015151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.323653936 CEST50015443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.328562975 CEST50015443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.328577042 CEST44350015151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.356065035 CEST50014443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.420748949 CEST4435000913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.420844078 CEST4435000913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.420892954 CEST50009443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.423981905 CEST50009443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.423990011 CEST4435000913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.424030066 CEST50009443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.424034119 CEST4435000913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.425259113 CEST4435001013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.425434113 CEST4435001013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.425501108 CEST50010443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.425810099 CEST4435001113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.426223040 CEST44350014151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.426239014 CEST44350014151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.426258087 CEST44350014151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.426270962 CEST44350014151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.426290035 CEST44350014151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.426307917 CEST50014443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.426340103 CEST44350014151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.426388025 CEST50014443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.426412106 CEST50014443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.426554918 CEST4435001113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.426599979 CEST50011443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.427783012 CEST4435000813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.428155899 CEST4435000813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.428203106 CEST50008443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.428211927 CEST4435000813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.428276062 CEST4435000813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.428365946 CEST50008443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.428498983 CEST50010443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.428512096 CEST4435001013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.429475069 CEST50011443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.429481030 CEST4435001113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.429501057 CEST50011443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.429505110 CEST4435001113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.429579973 CEST4435001213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.429653883 CEST4435001213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.429697037 CEST50012443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.429980040 CEST50008443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.429980040 CEST50008443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.429986000 CEST4435000813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.429995060 CEST4435000813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.431082010 CEST50012443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.431099892 CEST4435001213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.431117058 CEST50012443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.431122065 CEST4435001213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.433358908 CEST50016443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.433423042 CEST4435001613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.433578014 CEST50016443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.434309959 CEST50017443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.434344053 CEST4435001713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.434391975 CEST50017443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.434675932 CEST50018443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.434701920 CEST4435001813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.434758902 CEST50018443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.434937954 CEST50016443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.434962988 CEST4435001613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.435694933 CEST50019443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.435707092 CEST4435001913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.435751915 CEST50019443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.435904026 CEST50019443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.435914993 CEST4435001913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.435982943 CEST50020443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.436023951 CEST4435002013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.436033964 CEST50017443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.436043978 CEST4435001713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.436121941 CEST50020443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.436831951 CEST50018443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.436856031 CEST4435001813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.437056065 CEST50020443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.437067032 CEST4435002013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.542970896 CEST44350014151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.543000937 CEST44350014151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.543061018 CEST50014443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.543134928 CEST44350014151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.543174982 CEST50014443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.543200970 CEST50014443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.658940077 CEST44350014151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.658962965 CEST44350014151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.659019947 CEST50014443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.659064054 CEST44350014151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.659097910 CEST50014443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.659120083 CEST50014443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.772371054 CEST44350014151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.772403002 CEST44350014151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.772492886 CEST50014443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.772531986 CEST44350014151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.772608995 CEST50014443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.772651911 CEST44350014151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.772701979 CEST50014443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.772716999 CEST44350014151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.772758961 CEST44350014151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.772811890 CEST50014443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.773133039 CEST50014443192.168.2.9151.101.192.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.773164988 CEST44350014151.101.192.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.916789055 CEST50022443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.916805983 CEST44350022188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.916878939 CEST50022443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.925719023 CEST50022443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.925735950 CEST44350022188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.927252054 CEST50023443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.927272081 CEST44350023188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.927344084 CEST50023443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.930455923 CEST44350015151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.959000111 CEST44350022188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.959091902 CEST50022443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.961803913 CEST50022443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.961813927 CEST44350022188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.962610960 CEST50024443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.962635994 CEST44350024188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.962694883 CEST50024443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.963071108 CEST50015443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.963092089 CEST44350015151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.963641882 CEST44350015151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.963726997 CEST50023443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.963741064 CEST44350023188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.965521097 CEST50015443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.965619087 CEST44350015151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.966171026 CEST50024443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.966187000 CEST44350024188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.967048883 CEST50015443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.993952036 CEST44350023188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.994014978 CEST50023443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.995153904 CEST50023443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.995161057 CEST44350023188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.995496035 CEST44350024188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.995549917 CEST50024443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.996340036 CEST50026443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.996359110 CEST44350026188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.996411085 CEST50026443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.997474909 CEST50026443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.997489929 CEST44350026188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.997751951 CEST50024443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:32.997759104 CEST44350024188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.007335901 CEST44350015151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.011141062 CEST50027443192.168.2.935.190.80.1
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.011151075 CEST4435002735.190.80.1192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.011209965 CEST50027443192.168.2.935.190.80.1
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.012245893 CEST50027443192.168.2.935.190.80.1
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.012264013 CEST4435002735.190.80.1192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.027355909 CEST4435002735.190.80.1192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.027564049 CEST44350026188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.027621984 CEST50026443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.030462980 CEST50026443192.168.2.9188.114.96.3
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.030473948 CEST44350026188.114.96.3192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.031222105 CEST50028443192.168.2.935.190.80.1
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.031245947 CEST4435002835.190.80.1192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.031302929 CEST50028443192.168.2.935.190.80.1
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.033497095 CEST50028443192.168.2.935.190.80.1
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.033512115 CEST4435002835.190.80.1192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.064737082 CEST4435002835.190.80.1192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.064807892 CEST50028443192.168.2.935.190.80.1
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.065612078 CEST50028443192.168.2.935.190.80.1
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.065622091 CEST4435002835.190.80.1192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.128227949 CEST44350015151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.128287077 CEST44350015151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.128345966 CEST50015443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.129664898 CEST50015443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.129688978 CEST44350015151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.158241987 CEST4435001613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.159385920 CEST4435001713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.160160065 CEST4435002013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.180340052 CEST4435001913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.197221041 CEST50016443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.197253942 CEST4435001613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.198191881 CEST50016443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.198198080 CEST4435001613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.199363947 CEST50017443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.199381113 CEST4435001713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.201574087 CEST50017443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.201577902 CEST4435001713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.202028990 CEST50020443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.202050924 CEST4435002013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.202784061 CEST50020443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.202790976 CEST4435002013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.206100941 CEST50019443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.206120014 CEST4435001913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.209918022 CEST4435001813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.210578918 CEST50019443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.210589886 CEST4435001913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.211376905 CEST50018443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.211390018 CEST4435001813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.212765932 CEST50018443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.212769985 CEST4435001813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.324539900 CEST4435001613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.324561119 CEST4435001613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.324614048 CEST50016443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.324626923 CEST4435001613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.324673891 CEST50016443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.328353882 CEST4435002013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.328381062 CEST4435002013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.328434944 CEST4435002013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.328474998 CEST50020443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.328474998 CEST50020443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.328567028 CEST4435001713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.328763962 CEST4435001713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.328805923 CEST50017443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.328816891 CEST4435001713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.328830004 CEST4435001713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.328891039 CEST50017443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.339339018 CEST4435001913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.339365959 CEST4435001913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.339406967 CEST50019443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.339415073 CEST4435001913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.339425087 CEST4435001913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.339472055 CEST50019443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.347023010 CEST50016443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.347050905 CEST4435001613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.347107887 CEST50016443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.347116947 CEST4435001613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.350445032 CEST4435001813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.350526094 CEST4435001813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.350625992 CEST50018443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.350899935 CEST50020443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.350899935 CEST50020443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.350919962 CEST4435002013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.350933075 CEST4435002013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.353769064 CEST50018443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.353775978 CEST4435001813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.353786945 CEST50018443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.353796005 CEST4435001813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.356378078 CEST50017443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.356396914 CEST4435001713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.356446981 CEST50017443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.356452942 CEST4435001713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.361110926 CEST50019443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.361135960 CEST4435001913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.361148119 CEST50019443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.361154079 CEST4435001913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.826800108 CEST50031443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.826844931 CEST4435003113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.826936007 CEST50031443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.827836990 CEST50032443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.827888012 CEST4435003213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.828147888 CEST50032443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.829906940 CEST50033443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.829938889 CEST4435003313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.830140114 CEST50033443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.830888033 CEST50034443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.830907106 CEST4435003413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.831058025 CEST50034443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.834959984 CEST50035443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.834995985 CEST4435003513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.835093975 CEST50035443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.840663910 CEST50035443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.840707064 CEST4435003513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.840760946 CEST50031443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.840774059 CEST4435003113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.840857029 CEST50032443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.840879917 CEST4435003213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.844670057 CEST50033443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.844705105 CEST4435003313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.856662989 CEST50034443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.856688976 CEST4435003413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.935426950 CEST4435003513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.935457945 CEST4435003113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.936362028 CEST4435003213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.936363935 CEST4435003313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.936450005 CEST4435003413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.096704960 CEST50036443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.096738100 CEST4435003613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.096983910 CEST50036443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.097148895 CEST50037443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.097178936 CEST4435003713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.097244024 CEST50037443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.097511053 CEST50038443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.097521067 CEST4435003813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.097637892 CEST50038443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.097814083 CEST50037443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.097831011 CEST4435003713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.098027945 CEST50038443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.098041058 CEST4435003813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.098258972 CEST50039443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.098269939 CEST4435003913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.098388910 CEST50040443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.098413944 CEST4435004013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.098418951 CEST50039443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.098472118 CEST50040443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.098689079 CEST50039443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.098711967 CEST4435003913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.098754883 CEST50040443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.098763943 CEST4435004013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.098869085 CEST50036443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.098880053 CEST4435003613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.836738110 CEST4435003913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.836824894 CEST50039443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.838001966 CEST4435003613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.838073015 CEST50036443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.841464996 CEST4435004013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.841532946 CEST50040443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.848887920 CEST4435003813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.848959923 CEST50038443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.908982038 CEST50039443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.909018040 CEST4435003913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.909419060 CEST4435003913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.909991026 CEST50038443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.910012960 CEST4435003813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.910475969 CEST4435003813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.911576033 CEST50040443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.911609888 CEST4435004013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.911757946 CEST50036443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.911767006 CEST4435003613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.911984921 CEST4435004013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.912096024 CEST4435003613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.914271116 CEST50039443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.915339947 CEST50038443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.916487932 CEST50040443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.917135954 CEST50036443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.955339909 CEST4435003913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.959331036 CEST4435003613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.959356070 CEST4435003813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.963340998 CEST4435004013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.968909025 CEST4435003713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.968996048 CEST50037443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.971327066 CEST50037443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.971333981 CEST4435003713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.971669912 CEST4435003713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:34.973119974 CEST50037443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.015346050 CEST4435003713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.040465117 CEST50044443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.040518045 CEST44350044151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.040575981 CEST50044443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.041055918 CEST50044443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.041069984 CEST44350044151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.041965961 CEST4435003913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.041997910 CEST4435003913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.042046070 CEST50039443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.042057037 CEST4435003913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.042092085 CEST4435003913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.042323112 CEST50039443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.043239117 CEST50039443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.043251038 CEST4435003913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.043262005 CEST50039443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.043267965 CEST4435003913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.045193911 CEST4435004013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.045226097 CEST4435004013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.045277119 CEST4435003813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.045293093 CEST4435004013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.045306921 CEST50040443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.045329094 CEST50040443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.046091080 CEST50040443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.046108007 CEST4435004013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.046119928 CEST50040443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.046125889 CEST4435004013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.046303034 CEST4435003813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.046305895 CEST4435003613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.046359062 CEST50038443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.046365023 CEST4435003613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.046403885 CEST50036443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.047517061 CEST50045443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.047549009 CEST4435004513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.047604084 CEST50045443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.047713995 CEST50036443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.047733068 CEST4435003613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.047744989 CEST50036443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.047744989 CEST50038443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.047750950 CEST4435003613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.047760010 CEST4435003813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.047768116 CEST50038443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.047770977 CEST4435003813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.049103975 CEST50045443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.049119949 CEST4435004513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.050235033 CEST50046443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.050266981 CEST4435004613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.050328016 CEST50046443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.050426006 CEST50046443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.050437927 CEST4435004613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.050697088 CEST50047443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.050715923 CEST4435004713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.050849915 CEST50047443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.050992966 CEST50047443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.051003933 CEST4435004713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.051069021 CEST50048443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.051093102 CEST4435004813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.051161051 CEST50048443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.051284075 CEST50048443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.051294088 CEST4435004813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.100904942 CEST4435003713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.100941896 CEST4435003713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.100992918 CEST4435003713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.101043940 CEST50037443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.101228952 CEST50037443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.101244926 CEST4435003713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.101258039 CEST50037443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.101264000 CEST4435003713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.104340076 CEST50049443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.104383945 CEST4435004913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.104599953 CEST50049443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.104757071 CEST50049443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.104768038 CEST4435004913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.646472931 CEST44350044151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.646773100 CEST50044443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.646809101 CEST44350044151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.647296906 CEST44350044151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.647624016 CEST50044443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.647706985 CEST44350044151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.647810936 CEST50044443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.691338062 CEST44350044151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.779447079 CEST4435004613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.780036926 CEST50046443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.780052900 CEST4435004613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.780466080 CEST50046443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.780469894 CEST4435004613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.785384893 CEST4435004713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.785778999 CEST50047443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.785800934 CEST4435004713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.786245108 CEST50047443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.786259890 CEST4435004713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.787385941 CEST4435004813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.787712097 CEST50048443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.787741899 CEST4435004813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.788067102 CEST50048443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.788072109 CEST4435004813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.794441938 CEST4435004513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.794903994 CEST50045443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.794929981 CEST4435004513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.795272112 CEST50045443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.795291901 CEST4435004513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.816669941 CEST44350044151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.816757917 CEST44350044151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.816802025 CEST50044443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.817142010 CEST50044443192.168.2.9151.101.0.84
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.817162991 CEST44350044151.101.0.84192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.867122889 CEST4435004913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.867672920 CEST50049443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.867712975 CEST4435004913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.868124962 CEST50049443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.868135929 CEST4435004913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.910675049 CEST4435004613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.910842896 CEST4435004613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.910897017 CEST50046443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.911127090 CEST50046443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.911144018 CEST4435004613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.911154032 CEST50046443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.911159992 CEST4435004613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.914603949 CEST50050443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.914699078 CEST4435005013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.914797068 CEST50050443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.915061951 CEST50050443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.915093899 CEST4435005013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.920037031 CEST4435004713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.920178890 CEST4435004713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.920260906 CEST50047443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.920329094 CEST50047443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.920365095 CEST4435004713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.920377970 CEST50047443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.920383930 CEST4435004713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.922904968 CEST50051443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.922964096 CEST4435005113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.923021078 CEST50051443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.923166990 CEST50051443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.923187017 CEST4435005113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.937098980 CEST4435004513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.937099934 CEST4435004813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.937124968 CEST4435004813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.937129974 CEST4435004513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.937177896 CEST50048443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.937189102 CEST4435004513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.937194109 CEST4435004813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.937205076 CEST4435004813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.937220097 CEST50045443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.937243938 CEST50045443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.937253952 CEST50048443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.937367916 CEST50045443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.937367916 CEST50045443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.937386990 CEST4435004513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.937403917 CEST4435004513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.938503027 CEST50048443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.938514948 CEST4435004813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.938524961 CEST50048443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.938529968 CEST4435004813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.941895962 CEST50052443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.941924095 CEST4435005213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.941977978 CEST50052443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.943217993 CEST50053443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.943268061 CEST4435005313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.943334103 CEST50053443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.943442106 CEST50052443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.943455935 CEST4435005213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.943619013 CEST50053443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:35.943634033 CEST4435005313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.003583908 CEST4435004913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.003632069 CEST4435004913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.003673077 CEST50049443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.003700972 CEST4435004913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.003724098 CEST4435004913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.003770113 CEST50049443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.004049063 CEST50049443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.004067898 CEST4435004913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.004076958 CEST50049443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.004082918 CEST4435004913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.007177114 CEST50054443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.007208109 CEST4435005413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.007296085 CEST50054443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.007458925 CEST50054443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.007466078 CEST4435005413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.726754904 CEST4435005013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.727200031 CEST50050443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.727229118 CEST4435005013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.727893114 CEST50050443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.727899075 CEST4435005013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.731199980 CEST4435005213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.731525898 CEST50052443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.731545925 CEST4435005213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.731997013 CEST50052443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.732002020 CEST4435005213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.732086897 CEST4435005113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.732774019 CEST50051443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.732810020 CEST4435005113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.733127117 CEST50051443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.733134985 CEST4435005113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.733225107 CEST4435005313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.733643055 CEST50053443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.733680010 CEST4435005313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.733903885 CEST50053443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.733912945 CEST4435005313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.753603935 CEST4435005413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.754004955 CEST50054443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.754019022 CEST4435005413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.754415035 CEST50054443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.754419088 CEST4435005413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.858623028 CEST4435005013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.858854055 CEST4435005013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.858918905 CEST50050443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.859118938 CEST50050443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.859143972 CEST4435005013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.859157085 CEST50050443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.859163046 CEST4435005013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.861712933 CEST50055443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.861751080 CEST4435005513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.861860037 CEST50055443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.862098932 CEST50055443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.862116098 CEST4435005513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.865891933 CEST4435005213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.865962029 CEST4435005213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.866019011 CEST50052443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.866203070 CEST50052443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.866223097 CEST4435005213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.866234064 CEST50052443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.866240025 CEST4435005213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.868352890 CEST50056443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.868382931 CEST4435005613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.868638992 CEST50056443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.868818045 CEST50056443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.868827105 CEST4435005613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.868940115 CEST4435005113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.869045019 CEST4435005113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.869149923 CEST4435005113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.869167089 CEST50051443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.869204044 CEST50051443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.869313955 CEST50051443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.869332075 CEST4435005113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.869348049 CEST50051443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.869354010 CEST4435005113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.871649981 CEST50057443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.871675968 CEST4435005713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.871815920 CEST50057443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.871880054 CEST50057443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.871890068 CEST4435005713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.873897076 CEST4435005313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.874125004 CEST4435005313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.874166012 CEST50053443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.874181986 CEST4435005313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.874197006 CEST4435005313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.874234915 CEST50053443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.874403954 CEST50053443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.874403954 CEST50053443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.874428034 CEST4435005313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.874437094 CEST4435005313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.876208067 CEST50058443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.876236916 CEST4435005813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.876471043 CEST50058443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.876610994 CEST50058443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.876624107 CEST4435005813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.888359070 CEST4435005413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.888446093 CEST4435005413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.888515949 CEST50054443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.888539076 CEST50054443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.888551950 CEST4435005413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.888561964 CEST50054443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.888566971 CEST4435005413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.890357971 CEST50059443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.890382051 CEST4435005913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.890511036 CEST50059443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.890782118 CEST50059443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:36.890789032 CEST4435005913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.595727921 CEST4435005513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.596082926 CEST4435005613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.607278109 CEST50055443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.607306004 CEST4435005513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.609612942 CEST50055443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.609621048 CEST4435005513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.610013008 CEST50056443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.610028028 CEST4435005613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.610714912 CEST50056443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.610719919 CEST4435005613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.614939928 CEST4435005813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.615715981 CEST50058443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.615727901 CEST4435005813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.616126060 CEST50058443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.616131067 CEST4435005813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.650365114 CEST4435005713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.650909901 CEST50057443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.650938988 CEST4435005713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.652582884 CEST50057443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.652587891 CEST4435005713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.657604933 CEST4435005913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.658020020 CEST50059443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.658037901 CEST4435005913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.658391953 CEST50059443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.658401012 CEST4435005913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.737258911 CEST4435005513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.737303972 CEST4435005513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.737359047 CEST4435005513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.737385988 CEST50055443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.737452984 CEST50055443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.737623930 CEST50055443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.737623930 CEST50055443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.737647057 CEST4435005513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.737663031 CEST4435005513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.737688065 CEST4435005613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.737756968 CEST4435005613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.737799883 CEST50056443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.739257097 CEST50056443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.739264965 CEST4435005613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.739279985 CEST50056443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.739285946 CEST4435005613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.749521971 CEST4435005813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.749596119 CEST4435005813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.749655962 CEST50058443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.749902964 CEST50058443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.749910116 CEST4435005813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.749919891 CEST50058443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.749922991 CEST4435005813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.752022982 CEST50060443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.752077103 CEST4435006013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.752151966 CEST50060443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.752410889 CEST50061443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.752450943 CEST4435006113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.752578974 CEST50061443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.752669096 CEST50060443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.752685070 CEST4435006013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.752825975 CEST50061443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.752840996 CEST4435006113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.753597975 CEST50062443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.753608942 CEST4435006213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.753654957 CEST50062443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.753834963 CEST50062443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.753844976 CEST4435006213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.790111065 CEST4435005713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.790148973 CEST4435005713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.790208101 CEST50057443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.790214062 CEST4435005713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.790266991 CEST50057443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.790575981 CEST50057443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.790595055 CEST4435005713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.790606022 CEST50057443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.790615082 CEST4435005713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.793557882 CEST50063443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.793586969 CEST4435006313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.793684959 CEST50063443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.793937922 CEST50063443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.793952942 CEST4435006313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.795825958 CEST4435005913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.795864105 CEST4435005913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.795909882 CEST4435005913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.795917034 CEST50059443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.795958996 CEST50059443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.796135902 CEST50059443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.796144009 CEST4435005913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.796154022 CEST50059443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.796159983 CEST4435005913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.798886061 CEST50064443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.798904896 CEST4435006413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.798964977 CEST50064443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.799124956 CEST50064443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:37.799138069 CEST4435006413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.498282909 CEST4435006113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.498819113 CEST50061443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.498867035 CEST4435006113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.499298096 CEST50061443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.499306917 CEST4435006113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.500621080 CEST4435006213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.500950098 CEST50062443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.500988960 CEST4435006213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.501331091 CEST50062443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.501338959 CEST4435006213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.528090000 CEST4435006013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.528382063 CEST4435006313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.528551102 CEST50060443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.528580904 CEST4435006013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.529010057 CEST50063443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.529050112 CEST4435006313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.529267073 CEST50060443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.529275894 CEST4435006013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.529460907 CEST50063443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.529470921 CEST4435006313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.543153048 CEST4435006413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.543598890 CEST50064443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.543616056 CEST4435006413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.544022083 CEST50064443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.544028044 CEST4435006413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.631606102 CEST4435006113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.631786108 CEST4435006113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.631851912 CEST50061443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.631979942 CEST50061443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.631997108 CEST4435006113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.632010937 CEST50061443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.632016897 CEST4435006113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.632669926 CEST4435006213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.632755995 CEST4435006213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.632817030 CEST50062443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.633120060 CEST50062443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.633135080 CEST4435006213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.633146048 CEST50062443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.633152008 CEST4435006213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.635322094 CEST50066443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.635353088 CEST4435006613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.635499954 CEST50067443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.635521889 CEST4435006713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.635534048 CEST50066443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.635575056 CEST50067443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.635757923 CEST50067443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.635770082 CEST4435006713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.635787010 CEST50066443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.635802984 CEST4435006613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.648094893 CEST4435006613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.648336887 CEST50068443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.648354053 CEST4435006813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.648433924 CEST50068443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.648691893 CEST50068443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.648706913 CEST4435006813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.659442902 CEST4435006313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.659475088 CEST4435006313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.659519911 CEST4435006313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.659576893 CEST50063443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.659686089 CEST50063443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.659693956 CEST4435006313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.659703970 CEST50063443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.659708023 CEST4435006313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.660619974 CEST4435006813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.662058115 CEST50069443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.662092924 CEST4435006913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.662112951 CEST50070443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.662123919 CEST4435007013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.662174940 CEST50069443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.662178993 CEST50070443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.662301064 CEST50070443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.662313938 CEST4435007013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.662439108 CEST50069443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.662452936 CEST4435006913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.664318085 CEST4435006013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.664355993 CEST4435006013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.664408922 CEST4435006013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.664458990 CEST50060443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.664576054 CEST50060443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.664582968 CEST4435006013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.664594889 CEST50060443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.664598942 CEST4435006013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.666722059 CEST50071443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.666731119 CEST4435007113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.666795015 CEST50071443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.666979074 CEST50071443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.666989088 CEST4435007113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.675880909 CEST4435006413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.676271915 CEST4435006413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.676341057 CEST50064443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.676382065 CEST50064443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.676393986 CEST4435006413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.676420927 CEST50064443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.676426888 CEST4435006413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.678337097 CEST50072443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.678374052 CEST4435007213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.678436995 CEST50072443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.678626060 CEST50072443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.678638935 CEST4435007213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.678751945 CEST4435007113.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.678952932 CEST50073443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.678988934 CEST4435007313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.679215908 CEST50073443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.679388046 CEST50073443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.679403067 CEST4435007313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.686836004 CEST4435006913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.686897993 CEST50069443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.686928034 CEST50069443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.686934948 CEST4435006913.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.687098026 CEST50074443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.687114000 CEST4435007413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.687304974 CEST50074443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.687455893 CEST50074443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.687469006 CEST4435007413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.690584898 CEST4435007213.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.690869093 CEST50075443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.690886021 CEST4435007513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.690962076 CEST50075443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.691116095 CEST50075443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.691128016 CEST4435007513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.702234983 CEST4435007313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.702287912 CEST50073443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.702310085 CEST50073443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.702322960 CEST4435007313.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.704076052 CEST50076443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.704108953 CEST4435007613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.704329014 CEST50076443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.704329014 CEST50076443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.704365969 CEST4435007613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.714324951 CEST4435007513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.714385986 CEST50075443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.714430094 CEST50075443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.714442968 CEST4435007513.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.715992928 CEST50077443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.716022968 CEST4435007713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.716133118 CEST50077443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.716703892 CEST50077443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.716717958 CEST4435007713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.739368916 CEST4435007713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.739474058 CEST50077443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.739494085 CEST50077443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.739505053 CEST4435007713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.739741087 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.739770889 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.739883900 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.740155935 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:38.740178108 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.322843075 CEST4435007613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.323091984 CEST50076443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.323232889 CEST4435007613.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.323334932 CEST50080443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.323348045 CEST50076443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.323374987 CEST4435008013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.323446035 CEST50080443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.323661089 CEST50080443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.323674917 CEST4435008013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.365281105 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.365309000 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.365473986 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.365495920 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.365807056 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.368814945 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.368839979 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.398315907 CEST4435007013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.398384094 CEST50070443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.399416924 CEST50070443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.399425030 CEST4435007013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.399667978 CEST4435007013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.400326014 CEST50070443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.404890060 CEST4435006713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.405280113 CEST50067443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.405317068 CEST4435006713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.405616999 CEST50067443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.405622959 CEST4435006713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.410792112 CEST4435007413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.410872936 CEST50074443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.411983967 CEST50074443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.412000895 CEST4435007413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.412293911 CEST4435007413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.412913084 CEST50074443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.447331905 CEST4435007013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.459326982 CEST4435007413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.493442059 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.494376898 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.494376898 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.494395018 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.494635105 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.494657040 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.525922060 CEST4435007013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.526006937 CEST4435007013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.526050091 CEST50070443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.526185989 CEST50070443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.526200056 CEST4435007013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.526209116 CEST50070443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.526215076 CEST4435007013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.528996944 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.537374020 CEST4435006713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.537398100 CEST4435006713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.537460089 CEST50067443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.537472963 CEST4435006713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.537550926 CEST50067443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.537626028 CEST50067443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.537646055 CEST4435006713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.537657022 CEST50067443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.537662983 CEST4435006713.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.538625956 CEST4435007413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.539834976 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.539869070 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.591104984 CEST50074443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.591126919 CEST4435007413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.591341972 CEST50074443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.591356039 CEST4435007413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.591366053 CEST50074443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.591598988 CEST4435007413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.591641903 CEST4435007413.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.593638897 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.593674898 CEST50074443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.618866920 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.654006004 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.654064894 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.654078007 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.661717892 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.662225962 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.662255049 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.665591955 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.667690039 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.711328030 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.718564987 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.720882893 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.720910072 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.786715984 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.789541006 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.789560080 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.838242054 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.845544100 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.845972061 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.845983982 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.850557089 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.850572109 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.851402044 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.851407051 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.852605104 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.852610111 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.915163040 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.918721914 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.918751955 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.999694109 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.999825954 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.999963999 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.999974012 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.044256926 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.048197985 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.048512936 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.048530102 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.055560112 CEST4435008013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.055655003 CEST50080443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.064462900 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.064470053 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.077919006 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.077924967 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.090913057 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.090936899 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.103502989 CEST50080443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.103527069 CEST4435008013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.103832960 CEST4435008013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.109777927 CEST50080443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.155324936 CEST4435008013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.176007032 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.203692913 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.204652071 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.204663992 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.237382889 CEST4435008013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.237411022 CEST4435008013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.237468958 CEST4435008013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.237472057 CEST50080443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.237536907 CEST50080443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.247359991 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.247374058 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.295329094 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.342814922 CEST50080443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.342814922 CEST50080443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.342844009 CEST4435008013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.342853069 CEST4435008013.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.350625992 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.350646973 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.352658987 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.352673054 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.352765083 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.352777004 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.353312969 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.353324890 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.354218960 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.354224920 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.495618105 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.495748997 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.495800972 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.495814085 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.496756077 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.496818066 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.496824980 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.530539989 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.530561924 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.531687021 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.531698942 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.532682896 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.532686949 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.534210920 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.534214973 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.535394907 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.535398960 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.657644987 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.660768986 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.660788059 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.666815996 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.667215109 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.667296886 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.667306900 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.670667887 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.670686007 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.670938969 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.672378063 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.672409058 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.673260927 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.715332985 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.786879063 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.789978027 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.789995909 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.796902895 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.799757957 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.843337059 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.847788095 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.847901106 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.847997904 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.857413054 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.857434034 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.857647896 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.859817982 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.859848022 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.916702986 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.919756889 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.925889969 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.928551912 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.975327969 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.983695030 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.986721039 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.986747026 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:40.990349054 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:41.044235945 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:41.044246912 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:41.047390938 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:41.047400951 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:41.047702074 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:41.049597025 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:41.049622059 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:41.055012941 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:41.057248116 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:41.099330902 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:41.113179922 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:41.116060972 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:41.116086960 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:41.174654961 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:41.179848909 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:41.179886103 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:41.181215048 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:41.195559978 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:41.195575953 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:41.213910103 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:41.235691071 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:41.262940884 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:41.262970924 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:41.265980005 CEST50078443192.168.2.913.107.246.45
                                                                                                                                                                                                              Oct 26, 2024 00:27:41.307337046 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:41.307681084 CEST4435007813.107.246.45192.168.2.9
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.958259106 CEST192.168.2.91.1.1.10x629eStandard query (0)fedandfancy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.958472013 CEST192.168.2.91.1.1.10x3b5eStandard query (0)fedandfancy.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.113961935 CEST192.168.2.91.1.1.10xd01dStandard query (0)fedandfancy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.114223003 CEST192.168.2.91.1.1.10x398dStandard query (0)fedandfancy.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.496227026 CEST192.168.2.91.1.1.10xe139Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.496582985 CEST192.168.2.91.1.1.10xc903Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.786608934 CEST192.168.2.91.1.1.10xcd7aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.787236929 CEST192.168.2.91.1.1.10x5581Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.353766918 CEST192.168.2.91.1.1.10x2fc0Standard query (0)assets.pinterest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.354176044 CEST192.168.2.91.1.1.10xfdbfStandard query (0)assets.pinterest.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.677939892 CEST192.168.2.91.1.1.10x7c57Standard query (0)fedandfancy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.678261995 CEST192.168.2.91.1.1.10x561Standard query (0)fedandfancy.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.838882923 CEST192.168.2.91.1.1.10xefccStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.839042902 CEST192.168.2.91.1.1.10xfe97Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.839481115 CEST192.168.2.91.1.1.10x4430Standard query (0)assets.pinterest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.839576006 CEST192.168.2.91.1.1.10x7319Standard query (0)assets.pinterest.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.738276005 CEST192.168.2.91.1.1.10x5e82Standard query (0)faves.grow.meA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.738486052 CEST192.168.2.91.1.1.10xe444Standard query (0)faves.grow.me65IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.704612970 CEST192.168.2.91.1.1.10xbc32Standard query (0)api.grow.meA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.704838037 CEST192.168.2.91.1.1.10x96d1Standard query (0)api.grow.me65IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.833225012 CEST192.168.2.91.1.1.10xe976Standard query (0)faves.grow.meA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.833621979 CEST192.168.2.91.1.1.10x7d03Standard query (0)faves.grow.me65IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.729707003 CEST192.168.2.91.1.1.10x3b5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.729927063 CEST192.168.2.91.1.1.10x155dStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.820744038 CEST192.168.2.91.1.1.10xd6e0Standard query (0)log.pinterest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.821368933 CEST192.168.2.91.1.1.10xb19aStandard query (0)log.pinterest.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.464654922 CEST192.168.2.91.1.1.10xe10fStandard query (0)api.grow.meA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.464916945 CEST192.168.2.91.1.1.10xa942Standard query (0)api.grow.me65IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.479500055 CEST192.168.2.91.1.1.10x352fStandard query (0)log.pinterest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.479979992 CEST192.168.2.91.1.1.10x44f0Standard query (0)log.pinterest.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.510334969 CEST192.168.2.91.1.1.10xd8e1Standard query (0)some.growplow.eventsA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.510657072 CEST192.168.2.91.1.1.10xf472Standard query (0)some.growplow.events65IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.503782034 CEST192.168.2.91.1.1.10x2d60Standard query (0)app.grow.meA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.503962994 CEST192.168.2.91.1.1.10x7ab8Standard query (0)app.grow.me65IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.000452042 CEST192.168.2.91.1.1.10x1a33Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.001040936 CEST192.168.2.91.1.1.10x1261Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:46.469974995 CEST192.168.2.91.1.1.10x9c05Standard query (0)client-rapi-mediavine.recombee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:46.470212936 CEST192.168.2.91.1.1.10xffb7Standard query (0)client-rapi-mediavine.recombee.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:48.125466108 CEST192.168.2.91.1.1.10xf854Standard query (0)client-rapi-mediavine.recombee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:48.125612974 CEST192.168.2.91.1.1.10xf747Standard query (0)client-rapi-mediavine.recombee.com65IN (0x0001)false
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                              Oct 26, 2024 00:26:54.765158892 CEST1.1.1.1192.168.2.90x235fNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:26:54.765158892 CEST1.1.1.1192.168.2.90x235fNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:02.994949102 CEST1.1.1.1192.168.2.90x629eNo error (0)fedandfancy.com151.101.194.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.152131081 CEST1.1.1.1192.168.2.90xd01dNo error (0)fedandfancy.com151.101.194.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.504566908 CEST1.1.1.1192.168.2.90xe139No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.504601002 CEST1.1.1.1192.168.2.90xc903No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.793850899 CEST1.1.1.1192.168.2.90xcd7aNo error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:05.794594049 CEST1.1.1.1192.168.2.90x5581No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.363234997 CEST1.1.1.1192.168.2.90x2fc0No error (0)assets.pinterest.coms.pinimg.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.363234997 CEST1.1.1.1192.168.2.90x2fc0No error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.363234997 CEST1.1.1.1192.168.2.90x2fc0No error (0)s-pinimg-com.gslb.pinterest.com2-01-37d2-0020.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.363234997 CEST1.1.1.1192.168.2.90x2fc0No error (0)dualstack.pinterest.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.363234997 CEST1.1.1.1192.168.2.90x2fc0No error (0)dualstack.pinterest.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.363234997 CEST1.1.1.1192.168.2.90x2fc0No error (0)dualstack.pinterest.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.363234997 CEST1.1.1.1192.168.2.90x2fc0No error (0)dualstack.pinterest.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.363291025 CEST1.1.1.1192.168.2.90xfdbfNo error (0)assets.pinterest.coms.pinimg.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.363291025 CEST1.1.1.1192.168.2.90xfdbfNo error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:08.363291025 CEST1.1.1.1192.168.2.90xfdbfNo error (0)s-pinimg-com.gslb.pinterest.com2-01-37d2-0020.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.690301895 CEST1.1.1.1192.168.2.90x7c57No error (0)fedandfancy.com151.101.194.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.846082926 CEST1.1.1.1192.168.2.90xefccNo error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.846551895 CEST1.1.1.1192.168.2.90xfe97No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.846765995 CEST1.1.1.1192.168.2.90x4430No error (0)assets.pinterest.coms.pinimg.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.846765995 CEST1.1.1.1192.168.2.90x4430No error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.846765995 CEST1.1.1.1192.168.2.90x4430No error (0)s-pinimg-com.gslb.pinterest.com2-01-37d2-0020.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.846765995 CEST1.1.1.1192.168.2.90x4430No error (0)dualstack.pinterest.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.846765995 CEST1.1.1.1192.168.2.90x4430No error (0)dualstack.pinterest.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.846765995 CEST1.1.1.1192.168.2.90x4430No error (0)dualstack.pinterest.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.846765995 CEST1.1.1.1192.168.2.90x4430No error (0)dualstack.pinterest.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.849977016 CEST1.1.1.1192.168.2.90x7319No error (0)assets.pinterest.coms.pinimg.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.849977016 CEST1.1.1.1192.168.2.90x7319No error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:09.849977016 CEST1.1.1.1192.168.2.90x7319No error (0)s-pinimg-com.gslb.pinterest.com2-01-37d2-0020.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.749902964 CEST1.1.1.1192.168.2.90x5e82No error (0)faves.grow.mel2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:12.750751972 CEST1.1.1.1192.168.2.90xe444No error (0)faves.grow.mel2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.716624975 CEST1.1.1.1192.168.2.90xbc32No error (0)api.grow.mel2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.718453884 CEST1.1.1.1192.168.2.90x96d1No error (0)api.grow.mel2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.843240976 CEST1.1.1.1192.168.2.90xe976No error (0)faves.grow.mel2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:13.845870972 CEST1.1.1.1192.168.2.90x7d03No error (0)faves.grow.mel2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.739594936 CEST1.1.1.1192.168.2.90x3b5No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.739610910 CEST1.1.1.1192.168.2.90x155dNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.829329967 CEST1.1.1.1192.168.2.90xd6e0No error (0)log.pinterest.comprod.pinterest.global.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.829329967 CEST1.1.1.1192.168.2.90xd6e0No error (0)prod.pinterest.global.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.829329967 CEST1.1.1.1192.168.2.90xd6e0No error (0)prod.pinterest.global.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.829329967 CEST1.1.1.1192.168.2.90xd6e0No error (0)prod.pinterest.global.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.829329967 CEST1.1.1.1192.168.2.90xd6e0No error (0)prod.pinterest.global.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:15.830472946 CEST1.1.1.1192.168.2.90xb19aNo error (0)log.pinterest.comprod.pinterest.global.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.473184109 CEST1.1.1.1192.168.2.90xe10fNo error (0)api.grow.mel2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.475421906 CEST1.1.1.1192.168.2.90xa942No error (0)api.grow.mel2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.720014095 CEST1.1.1.1192.168.2.90x9415No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:16.720014095 CEST1.1.1.1192.168.2.90x9415No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.724320889 CEST1.1.1.1192.168.2.90x352fNo error (0)log.pinterest.comprod.pinterest.global.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.724320889 CEST1.1.1.1192.168.2.90x352fNo error (0)prod.pinterest.global.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.724320889 CEST1.1.1.1192.168.2.90x352fNo error (0)prod.pinterest.global.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.724320889 CEST1.1.1.1192.168.2.90x352fNo error (0)prod.pinterest.global.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.724320889 CEST1.1.1.1192.168.2.90x352fNo error (0)prod.pinterest.global.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:17.724335909 CEST1.1.1.1192.168.2.90x44f0No error (0)log.pinterest.comprod.pinterest.global.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.519648075 CEST1.1.1.1192.168.2.90xf472No error (0)some.growplow.events65IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.520565033 CEST1.1.1.1192.168.2.90xd8e1No error (0)some.growplow.events188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:18.520565033 CEST1.1.1.1192.168.2.90xd8e1No error (0)some.growplow.events188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.513963938 CEST1.1.1.1192.168.2.90x2d60No error (0)app.grow.mel2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:19.515168905 CEST1.1.1.1192.168.2.90x7ab8No error (0)app.grow.mel2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.368783951 CEST1.1.1.1192.168.2.90x637cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:29.368783951 CEST1.1.1.1192.168.2.90x637cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:33.009193897 CEST1.1.1.1192.168.2.90x1a33No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:46.480055094 CEST1.1.1.1192.168.2.90x9c05No error (0)client-rapi-mediavine.recombee.com5.9.235.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:46.480055094 CEST1.1.1.1192.168.2.90x9c05No error (0)client-rapi-mediavine.recombee.com5.9.235.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:46.480055094 CEST1.1.1.1192.168.2.90x9c05No error (0)client-rapi-mediavine.recombee.com5.9.235.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:46.480055094 CEST1.1.1.1192.168.2.90x9c05No error (0)client-rapi-mediavine.recombee.com46.4.4.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:46.480055094 CEST1.1.1.1192.168.2.90x9c05No error (0)client-rapi-mediavine.recombee.com148.251.217.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:46.480055094 CEST1.1.1.1192.168.2.90x9c05No error (0)client-rapi-mediavine.recombee.com188.40.16.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:48.136364937 CEST1.1.1.1192.168.2.90xf854No error (0)client-rapi-mediavine.recombee.com5.9.235.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:48.136364937 CEST1.1.1.1192.168.2.90xf854No error (0)client-rapi-mediavine.recombee.com5.9.235.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:48.136364937 CEST1.1.1.1192.168.2.90xf854No error (0)client-rapi-mediavine.recombee.com5.9.235.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:48.136364937 CEST1.1.1.1192.168.2.90xf854No error (0)client-rapi-mediavine.recombee.com46.4.4.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:48.136364937 CEST1.1.1.1192.168.2.90xf854No error (0)client-rapi-mediavine.recombee.com148.251.217.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 26, 2024 00:27:48.136364937 CEST1.1.1.1192.168.2.90xf854No error (0)client-rapi-mediavine.recombee.com188.40.16.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              0192.168.2.949738151.101.194.159807020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Oct 26, 2024 00:27:03.004995108 CEST430OUTGET / HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.081501007 CEST775INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Content-Length: 162
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              content-type: text/html
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              location: https://fedandfancy.com/
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:03 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-ktki8620025-DFW, cache-dfw-kdal2120024-DFW
                                                                                                                                                                                                              X-Cache: MISS, HIT
                                                                                                                                                                                                              X-Cache-Hits: 0, 0
                                                                                                                                                                                                              X-Timer: S1729895224.541739,VS0,VE3
                                                                                                                                                                                                              Vary: Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: NO
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                              Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.081981897 CEST775INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Content-Length: 162
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              content-type: text/html
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              location: https://fedandfancy.com/
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:03 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-ktki8620025-DFW, cache-dfw-kdal2120024-DFW
                                                                                                                                                                                                              X-Cache: MISS, HIT
                                                                                                                                                                                                              X-Cache-Hits: 0, 0
                                                                                                                                                                                                              X-Timer: S1729895224.541739,VS0,VE3
                                                                                                                                                                                                              Vary: Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: NO
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                              Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                                                                                              Oct 26, 2024 00:27:04.082468987 CEST775INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Content-Length: 162
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              content-type: text/html
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              location: https://fedandfancy.com/
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:03 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-ktki8620025-DFW, cache-dfw-kdal2120024-DFW
                                                                                                                                                                                                              X-Cache: MISS, HIT
                                                                                                                                                                                                              X-Cache-Hits: 0, 0
                                                                                                                                                                                                              X-Timer: S1729895224.541739,VS0,VE3
                                                                                                                                                                                                              Vary: Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: NO
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                              Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                                                                                              Oct 26, 2024 00:27:49.090657949 CEST6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              1192.168.2.949739151.101.194.159807020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Oct 26, 2024 00:27:48.013570070 CEST6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                              TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                                                              Oct 26, 2024 00:27:39.365495920 CEST13.107.246.45443192.168.2.950078CN=*.azureedge.net, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 19 17:30:52 CEST 2024 Thu Jun 08 02:00:00 CEST 2023 Thu Aug 01 14:00:00 CEST 2013Sun Sep 14 17:30:52 CEST 2025 Wed Aug 26 01:59:59 CEST 2026 Fri Jan 15 13:00:00 CET 2038771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-5-10-11-13-35-16-23-65281,29-23-24,028a2c9bd18a11de089ef85a160da29e4
                                                                                                                                                                                                              CN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=USCN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Jun 08 02:00:00 CEST 2023Wed Aug 26 01:59:59 CEST 2026
                                                                                                                                                                                                              CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Aug 01 14:00:00 CEST 2013Fri Jan 15 13:00:00 CET 2038
                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              0192.168.2.94970613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:26:55 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:26:55 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:26:55 GMT
                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                              Content-Length: 218853
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                              Last-Modified: Wed, 23 Oct 2024 06:30:03 GMT
                                                                                                                                                                                                              ETag: "0x8DCF32C20D7262E"
                                                                                                                                                                                                              x-ms-request-id: 44315f87-b01e-0070-2fac-251cc0000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222655Z-r197bdfb6b4gqmwlpwzzs5v83s000000024000000000brcx
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:26:55 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                              2024-10-25 22:26:55 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                              Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                              2024-10-25 22:26:55 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                              Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                              2024-10-25 22:26:55 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                              Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                              2024-10-25 22:26:55 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                              Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                              2024-10-25 22:26:55 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                              Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                              2024-10-25 22:26:56 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                              Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                              2024-10-25 22:26:56 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                              Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                              2024-10-25 22:26:56 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                              2024-10-25 22:26:56 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                              Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              1192.168.2.94970813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:26:57 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:26:57 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:26:57 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 2980
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                              x-ms-request-id: 23ba7a24-801e-0015-5af3-24f97f000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222657Z-17c5cb586f6mkpfk79wxvcahc000000001mg000000005f1g
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:26:57 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              2192.168.2.94971113.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:26:57 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:26:57 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:26:57 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 2160
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                              x-ms-request-id: cddcf92d-501e-008f-6a41-269054000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222657Z-17c5cb586f66g7mvbfuqdb2m3n000000013g00000000nsf3
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:26:57 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              3192.168.2.94970713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:26:57 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:26:57 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:26:57 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 3788
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                              x-ms-request-id: 041e76a7-601e-005c-45ae-26f06f000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222657Z-16849878b782d4lwcu6h6gmxnw00000000s000000000s98d
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:26:57 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              4192.168.2.94970913.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:26:57 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:26:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:26:57 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 408
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                              x-ms-request-id: 712ec88a-d01e-0065-26f2-24b77a000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222657Z-r197bdfb6b466qclztvgs64z1000000002gg00000000p4bg
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:26:57 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              5192.168.2.94971013.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:26:57 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:26:57 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:26:57 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 450
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                              x-ms-request-id: 106bf0d0-c01e-0066-1446-26a1ec000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222657Z-r197bdfb6b4c8q4qvwwy2byzsw00000001b000000000968a
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:26:57 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              6192.168.2.94971413.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:26:59 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:26:59 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:26:59 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                              x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222659Z-16849878b785dznd7xpawq9gcn00000002kg000000008qrp
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:26:59 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              7192.168.2.94971313.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:26:59 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:26:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:26:59 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                              x-ms-request-id: b99e46b1-a01e-001e-0499-2549ef000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222659Z-15b8d89586fsx9lfqmgrbzpgmg0000000gz0000000006g5s
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:26:59 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              8192.168.2.94971613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:26:59 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:26:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:26:59 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 467
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                              x-ms-request-id: e84b733d-701e-005c-1bb8-26bb94000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222659Z-16849878b78rjhv97f3nhawr7s00000009qg00000000sgnz
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:26:59 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              9192.168.2.94971513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:26:59 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:26:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:26:59 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 632
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                              x-ms-request-id: fef44d2e-901e-007b-639e-26ac50000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222659Z-16849878b78x6gn56mgecg60qc000000030g0000000069dx
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:26:59 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              10192.168.2.94971213.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:26:59 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:26:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:26:59 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 474
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                              x-ms-request-id: 83a5bbbc-601e-005c-5bad-24f06f000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222659Z-15b8d89586f4zwgbgswvrvz4vs00000002e00000000031kg
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:26:59 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              11192.168.2.94972113.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:00 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:01 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                              x-ms-request-id: e4cbed29-601e-0002-4328-26a786000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222701Z-17c5cb586f6dsb4r19gvkc9r7s00000003c0000000006h67
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:01 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              12192.168.2.94971913.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:00 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:01 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:00 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                              x-ms-request-id: 1b2fb3ba-201e-0033-65ce-20b167000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222700Z-16849878b787wpl5wqkt5731b400000001vg00000000n168
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:01 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              13192.168.2.94972013.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:00 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:01 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:00 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                              x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222700Z-16849878b786lft2mu9uftf3y400000002fg000000003wqg
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:01 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              14192.168.2.94971813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:00 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:01 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                              x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222701Z-16849878b786vsxz21496wc2qn00000009y000000000b5ez
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:01 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              15192.168.2.94971713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:00 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:01 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                              x-ms-request-id: 82d491bf-801e-0048-1e3d-26f3fb000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222701Z-17c5cb586f6w4mfs5xcmnrny6n00000002n000000000grrz
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:01 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              16192.168.2.94972713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:02 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:02 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 477
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                              x-ms-request-id: 4cd68789-d01e-0017-448e-21b035000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222702Z-16849878b785dznd7xpawq9gcn00000002f000000000rfyk
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:02 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              17192.168.2.94972513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:02 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:02 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:02 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                              x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222702Z-16849878b78zqkvcwgr6h55x9n00000000m000000000ezq6
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:02 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              18192.168.2.94972813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:02 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:02 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:02 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 464
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                              x-ms-request-id: 09de4432-901e-0064-2428-27e8a6000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222702Z-17c5cb586f68ph8xhrbcgmxdd400000000u0000000007e7g
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:02 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              19192.168.2.94972613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:02 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:02 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:02 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 469
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                              x-ms-request-id: 2fd6bd5d-d01e-007a-394f-26f38c000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222702Z-16849878b785dznd7xpawq9gcn00000002ng000000000ucr
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:02 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              20192.168.2.94972913.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:02 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:02 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 494
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                              x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222702Z-16849878b7898p5f6vryaqvp5800000001y000000000n9za
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:02 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              21192.168.2.94973313.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:02 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:03 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                              x-ms-request-id: b26f0bb8-d01e-00ad-3518-26e942000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222703Z-15b8d89586fsx9lfqmgrbzpgmg0000000gvg00000000d7zm
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:04 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              22192.168.2.94973613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:02 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:03 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                              x-ms-request-id: 0fc246dd-801e-0035-4529-26752a000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222703Z-15b8d89586fmhkw429ba5n22m800000002kg000000003ynx
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:04 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              23192.168.2.94973713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:02 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:04 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:03 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 428
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                              x-ms-request-id: 67fffc2c-401e-000a-5dae-264a7b000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222703Z-16849878b78km6fmmkbenhx76n00000000f0000000001711
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:04 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              24192.168.2.94973513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:03 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:04 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:03 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 404
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                              x-ms-request-id: 9956b93e-101e-0017-0e1a-2447c7000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222703Z-17c5cb586f67hhlz1ecw6yxtp000000003h000000000anpg
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:04 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              25192.168.2.94973413.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:04 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:04 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                              x-ms-request-id: 630b92e5-101e-00a2-203d-269f2e000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222704Z-r197bdfb6b4bq7nf8mnywhn9e0000000024000000000h0c0
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:04 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              26192.168.2.949745151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:04 UTC658OUTGET / HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-25 22:27:05 UTC917INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 136551
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-dynamic: TRUE
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              content-security-policy: block-all-mixed-content
                                                                                                                                                                                                              link: <https://fedandfancy.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                              link: <https://fedandfancy.com/wp-json/wp/v2/pages/13>; rel="alternate"; title="JSON"; type="application/json"
                                                                                                                                                                                                              link: <https://fedandfancy.com/>; rel=shortlink
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              content-type: text/html; charset=UTF-8
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:05 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdal2120131-DFW, cache-dfw-ktki8620068-DFW
                                                                                                                                                                                                              X-Cache: MISS, MISS
                                                                                                                                                                                                              X-Cache-Hits: 0, 0
                                                                                                                                                                                                              X-Timer: S1729895225.854698,VS0,VE613
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: NO
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:05 UTC1378INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 20 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 2c 20 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 2c 20 6d 61 78 2d 73 6e 69 70 70 65 74 3a 2d 31 2c 20 6d 61 78 2d 76 69 64 65 6f 2d 70 72 65 76 69 65 77 3a 2d 31 27 20 2f 3e 0a 0a 09 3c 21 2d
                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head ><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' /><!-
                                                                                                                                                                                                              2024-10-25 22:27:05 UTC1378INData Raw: 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 66 65 64 61 6e 64 66 61 6e 63 79 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 31 32 2f 6e 61 6e 63 79 2d 67 72 61 76 61 74 61 72 2e 6a 70 65 67 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 63 61 72 64 22 20 63 6f 6e 74 65 6e 74 3d 22 73 75 6d 6d 61 72 79 5f 6c 61 72 67 65 5f 69 6d 61 67 65 22 20 2f 3e 0a 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6c 64 2b 6a 73 6f 6e 22 20 63 6c 61 73 73 3d 22 79 6f 61 73 74 2d 73 63 68 65 6d 61 2d 67 72 61 70 68 22 3e 7b 22 40 63 6f 6e 74 65 78 74 22 3a 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 22 2c 22 40
                                                                                                                                                                                                              Data Ascii: y="og:image" content="https://fedandfancy.com/wp-content/uploads/2023/12/nancy-gravatar.jpeg" /><meta name="twitter:card" content="summary_large_image" /><script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@
                                                                                                                                                                                                              2024-10-25 22:27:05 UTC1378INData Raw: 6e 61 6d 65 22 3a 22 48 6f 6d 65 22 7d 5d 7d 2c 7b 22 40 74 79 70 65 22 3a 22 57 65 62 53 69 74 65 22 2c 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 66 65 64 61 6e 64 66 61 6e 63 79 2e 63 6f 6d 2f 23 77 65 62 73 69 74 65 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 66 65 64 61 6e 64 66 61 6e 63 79 2e 63 6f 6d 2f 22 2c 22 6e 61 6d 65 22 3a 22 46 65 64 20 26 20 46 61 6e 63 79 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 69 6d 70 6c 65 20 79 65 74 20 65 6c 65 76 61 74 65 64 20 72 65 63 69 70 65 73 20 66 6f 72 20 68 6f 6d 65 20 63 6f 6f 6b 73 22 2c 22 70 75 62 6c 69 73 68 65 72 22 3a 7b 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 66 65 64 61 6e 64 66 61 6e 63 79 2e 63 6f 6d 2f 23 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 7d 2c 22 70 6f 74 65 6e
                                                                                                                                                                                                              Data Ascii: name":"Home"}]},{"@type":"WebSite","@id":"https://fedandfancy.com/#website","url":"https://fedandfancy.com/","name":"Fed & Fancy","description":"Simple yet elevated recipes for home cooks","publisher":{"@id":"https://fedandfancy.com/#organization"},"poten
                                                                                                                                                                                                              2024-10-25 22:27:05 UTC1378INData Raw: 46 61 6e 63 79 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 65 64 61 6e 64 66 61 6e 63 79 2e 63 6f 6d 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 46 65 64 20 26 61 6d 70 3b 20 46 61 6e 63 79 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 65 64 61 6e 64 66 61 6e 63 79 2e 63 6f 6d 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 09 09 3c 21 2d 2d 20 54 68 69 73 20 73 69 74 65 20 75 73 65 73 20 74 68 65 20 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 62 79 20 4d 6f 6e 73 74
                                                                                                                                                                                                              Data Ascii: Fancy &raquo; Feed" href="https://fedandfancy.com/feed/" /><link rel="alternate" type="application/rss+xml" title="Fed &amp; Fancy &raquo; Comments Feed" href="https://fedandfancy.com/comments/feed/" />... This site uses the Google Analytics by Monst
                                                                                                                                                                                                              2024-10-25 22:27:05 UTC1378INData Raw: 30 3b 20 69 6e 64 65 78 20 3c 20 64 69 73 61 62 6c 65 53 74 72 73 2e 6c 65 6e 67 74 68 3b 20 69 6e 64 65 78 2b 2b 29 20 7b 0a 09 09 09 09 09 09 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 69 6e 64 65 78 4f 66 28 64 69 73 61 62 6c 65 53 74 72 73 5b 69 6e 64 65 78 5d 20 2b 20 27 3d 74 72 75 65 27 29 20 3e 20 2d 31 29 20 7b 0a 09 09 09 09 09 09 09 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 09 09 09 09 09 09 7d 0a 09 09 09 09 09 7d 0a 0a 09 09 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 09 09 09 7d 0a 0a 09 09 09 09 2f 2a 20 44 69 73 61 62 6c 65 20 74 72 61 63 6b 69 6e 67 20 69 66 20 74 68 65 20 6f 70 74 2d 6f 75 74 20 63 6f 6f 6b 69 65 20 65 78 69 73 74 73 2e 20 2a 2f 0a 09 09 09 09 69 66 20 28 5f 5f 67 74 61 67 54 72 61 63 6b 65 72 49
                                                                                                                                                                                                              Data Ascii: 0; index < disableStrs.length; index++) {if (document.cookie.indexOf(disableStrs[index] + '=true') > -1) {return true;}}return false;}/* Disable tracking if the opt-out cookie exists. */if (__gtagTrackerI
                                                                                                                                                                                                              2024-10-25 22:27:05 UTC1378INData Raw: 6f 66 20 70 61 72 61 6d 65 74 65 72 73 5b 27 65 76 65 6e 74 5f 63 61 74 65 67 6f 72 79 27 5d 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 09 09 09 09 09 09 09 09 68 6f 6f 6b 4e 61 6d 65 20 3d 20 70 61 72 61 6d 65 74 65 72 73 5b 27 65 76 65 6e 74 5f 63 61 74 65 67 6f 72 79 27 5d 20 2b 20 27 3a 27 20 2b 20 6e 61 6d 65 3b 0a 09 09 09 09 09 09 09 7d 0a 0a 09 09 09 09 09 09 09 69 66 20 28 74 79 70 65 6f 66 20 4d 6f 6e 73 74 65 72 49 6e 73 69 67 68 74 73 44 75 61 6c 54 72 61 63 6b 65 72 2e 74 72 61 63 6b 65 72 73 5b 68 6f 6f 6b 4e 61 6d 65 5d 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 09 09 09 09 09 09 09 09 4d 6f 6e 73 74 65 72 49 6e 73 69 67 68 74 73 44 75 61 6c 54 72 61 63 6b 65 72 2e 74 72 61 63 6b 65 72 73 5b 68 6f 6f 6b 4e
                                                                                                                                                                                                              Data Ascii: of parameters['event_category'] !== 'undefined') {hookName = parameters['event_category'] + ':' + name;}if (typeof MonsterInsightsDualTracker.trackers[hookName] !== 'undefined') {MonsterInsightsDualTracker.trackers[hookN
                                                                                                                                                                                                              2024-10-25 22:27:05 UTC1378INData Raw: 6b 65 72 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 20 61 72 67 73 29 3b 0a 09 09 09 09 09 09 7d 3b 0a 09 09 09 09 09 09 76 61 72 20 5f 5f 67 61 54 72 61 63 6b 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 09 09 09 09 09 09 76 61 72 20 6c 65 6e 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 0a 09 09 09 09 09 09 09 69 66 20 28 6c 65 6e 20 3d 3d 3d 20 30 29 20 7b 0a 09 09 09 09 09 09 09 09 72 65 74 75 72 6e 3b 0a 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 09 76 61 72 20 66 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 6c 65 6e 20 2d 20 31 5d 3b 0a 09 09 09 09 09 09 09 69 66 20 28 74 79 70 65 6f 66 20 66 20 21 3d 3d 20 27 6f 62 6a 65 63 74 27 20 7c 7c 20 66 20 3d 3d 3d 20 6e 75 6c 6c 20 7c 7c 20 74 79 70 65 6f 66 20 66 2e 68 69 74 43 61 6c 6c
                                                                                                                                                                                                              Data Ascii: ker.apply(null, args);};var __gaTracker = function () {var len = arguments.length;if (len === 0) {return;}var f = arguments[len - 1];if (typeof f !== 'object' || f === null || typeof f.hitCall
                                                                                                                                                                                                              2024-10-25 22:27:05 UTC1378INData Raw: 69 74 4f 62 6a 65 63 74 29 20 7b 0a 09 09 09 09 09 09 09 09 09 09 61 63 74 69 6f 6e 20 3d 20 27 74 69 6d 69 6e 67 27 20 3d 3d 3d 20 61 72 67 75 6d 65 6e 74 73 5b 31 5d 2e 68 69 74 54 79 70 65 20 3f 20 27 74 69 6d 69 6e 67 5f 63 6f 6d 70 6c 65 74 65 27 20 3a 20 68 69 74 4f 62 6a 65 63 74 2e 65 76 65 6e 74 41 63 74 69 6f 6e 3b 0a 09 09 09 09 09 09 09 09 09 09 68 69 74 43 6f 6e 76 65 72 74 65 64 20 3d 20 6d 61 70 41 72 67 73 28 68 69 74 4f 62 6a 65 63 74 29 3b 0a 09 09 09 09 09 09 09 09 09 09 5f 5f 67 74 61 67 54 72 61 63 6b 65 72 28 27 65 76 65 6e 74 27 2c 20 61 63 74 69 6f 6e 2c 20 68 69 74 43 6f 6e 76 65 72 74 65 64 29 3b 0a 09 09 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 09 09 72 65 74 75 72 6e 3b 0a 09 09 09 09 09 09 09
                                                                                                                                                                                                              Data Ascii: itObject) {action = 'timing' === arguments[1].hitType ? 'timing_complete' : hitObject.eventAction;hitConverted = mapArgs(hitObject);__gtagTracker('event', action, hitConverted);}}return;
                                                                                                                                                                                                              2024-10-25 22:27:05 UTC1378INData Raw: 65 64 20 3d 20 74 72 75 65 3b 0a 09 09 09 09 09 09 77 69 6e 64 6f 77 5b 27 5f 5f 67 61 54 72 61 63 6b 65 72 27 5d 20 3d 20 5f 5f 67 61 54 72 61 63 6b 65 72 3b 0a 09 09 09 09 09 7d 29 28 29 3b 0a 09 09 09 09 09 09 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 09 09 09 09 09 09 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 22 29 3b 0a 09 09 09 09 09 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 09 09 09 09 09 66 75 6e 63 74 69 6f 6e 20 5f 5f 67 74 61 67 54 72 61 63 6b 65 72 28 29 20 7b 0a 09 09 09 09 09 09 09 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0a 09 09 09 09 09 09 7d 0a 0a 09 09 09 09 09 09 77 69 6e 64 6f 77 5b 27 5f 5f 67 74 61 67 54 72 61 63 6b 65 72 27 5d 20 3d 20 5f 5f 67 74 61 67 54 72 61 63 6b 65 72 3b 0a 09 09 09 09 09 09 77 69 6e 64 6f 77 5b 27 67 74
                                                                                                                                                                                                              Data Ascii: ed = true;window['__gaTracker'] = __gaTracker;})();} else {console.log("");(function () {function __gtagTracker() {return null;}window['__gtagTracker'] = __gtagTracker;window['gt
                                                                                                                                                                                                              2024-10-25 22:27:05 UTC1378INData Raw: 61 34 35 65 33 39 3b 7d 2e 62 75 74 74 6f 6e 2c 20 62 75 74 74 6f 6e 2c 20 2e 65 6e 65 77 73 2d 77 69 64 67 65 74 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 2c 20 61 2e 6d 6f 72 65 2d 6c 69 6e 6b 2c 20 2e 6d 6f 72 65 2d 66 72 6f 6d 2d 63 61 74 65 67 6f 72 79 20 61 2c 20 2e 73 69 64 65 62 61 72 20 2e 62 75 74 74 6f 6e 2c 20 2e 73 69 64 65 62 61 72 20 2e 6d 6f 72 65 2d 66 72 6f 6d 2d 63 61 74 65 67 6f 72 79 20 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 61 34 35 65 33 39 3b 7d 2e 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 20 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 20 2e 65 6e 65 77 73 2d 77 69 64 67 65 74 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 3a 68 6f 76 65 72 2c 20 61 2e 6d 6f 72 65 2d 6c 69 6e 6b 3a 68 6f 76 65 72 2c
                                                                                                                                                                                                              Data Ascii: a45e39;}.button, button, .enews-widget input[type="submit"], a.more-link, .more-from-category a, .sidebar .button, .sidebar .more-from-category a{background:#a45e39;}.button:hover, button:hover, .enews-widget input[type="submit"]:hover, a.more-link:hover,


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              27192.168.2.94974413.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:04 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:04 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                              x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222704Z-16849878b7898p5f6vryaqvp5800000001zg00000000cwcz
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:04 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              28192.168.2.94974313.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:04 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:04 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                              x-ms-request-id: 43148558-a01e-0098-6adf-258556000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222704Z-15b8d89586fdmfsg1u7xrpfws000000005f00000000031um
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:04 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              29192.168.2.94974213.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:04 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:04 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                              x-ms-request-id: ff743265-301e-000c-1ff2-24323f000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222704Z-r197bdfb6b47gqdjqh2kwsuz8c00000001dg00000000qw6p
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:04 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              30192.168.2.94974113.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:04 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:04 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 499
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                              x-ms-request-id: 66384a0c-801e-002a-112b-2631dc000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222704Z-15b8d89586fvpb597drk06r8fc000000025g00000000a899
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:05 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              31192.168.2.94974713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:05 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:05 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:05 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 494
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                              x-ms-request-id: 131e52ce-d01e-002b-553b-2225fb000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222705Z-16849878b78zqkvcwgr6h55x9n00000000q0000000002p5h
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:05 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              32192.168.2.94974913.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:05 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:05 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                              x-ms-request-id: 759c8b5d-301e-003f-27f2-24266f000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222705Z-15b8d89586fqj7k5h9gbd8vs98000000026000000000h4a5
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:05 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              33192.168.2.94974813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:05 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:05 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 420
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                              x-ms-request-id: 8cd636d9-f01e-0003-4da3-264453000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222705Z-16849878b78q4pnrt955f8nkx800000009p000000000p03d
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:05 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              34192.168.2.94975113.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:05 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:05 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                              x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222705Z-16849878b78tg5n42kspfr0x48000000013g00000000n9az
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              35192.168.2.949756151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC581OUTGET /wp-content/themes/foodiepro-v445/style.css?ver=4.4.5 HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://fedandfancy.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC726INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 39539
                                                                                                                                                                                                              last-modified: Wed, 06 Dec 2023 00:06:25 GMT
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              etag: "656fbb01-9a73"
                                                                                                                                                                                                              content-type: text/css
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:06 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-ktki8620042-DFW, cache-dfw-kdfw8210106-DFW
                                                                                                                                                                                                              X-Cache: MISS, MISS
                                                                                                                                                                                                              X-Cache-Hits: 0, 0
                                                                                                                                                                                                              X-Timer: S1729895227.619851,VS0,VE46
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC1378INData Raw: 2f 2a 2a 0a 20 2a 20 54 68 65 6d 65 20 4e 61 6d 65 3a 20 46 6f 6f 64 69 65 20 50 72 6f 0a 20 2a 20 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 54 68 69 73 20 69 73 20 74 68 65 20 46 6f 6f 64 69 65 20 50 72 6f 20 63 68 69 6c 64 20 74 68 65 6d 65 20 63 72 65 61 74 65 64 20 66 6f 72 20 74 68 65 20 47 65 6e 65 73 69 73 20 46 72 61 6d 65 77 6f 72 6b 2e 0a 20 2a 20 41 75 74 68 6f 72 3a 20 46 65 61 73 74 20 44 65 73 69 67 6e 20 43 6f 2e 0a 20 2a 20 41 75 74 68 6f 72 20 55 52 49 3a 20 68 74 74 70 73 3a 2f 2f 66 65 61 73 74 64 65 73 69 67 6e 63 6f 2e 63 6f 6d 2f 0a 20 2a 20 56 65 72 73 69 6f 6e 3a 20 34 2e 34 2e 35 0a 20 2a 0a 20 2a 20 54 61 67 73 3a 20 62 6c 61 63 6b 2c 20 6f 72 61 6e 67 65 2c 20 77 68 69 74 65 2c 20 6f 6e 65 2d 63 6f 6c 75 6d 6e 2c 20 74 77 6f 2d 63
                                                                                                                                                                                                              Data Ascii: /** * Theme Name: Foodie Pro * Description: This is the Foodie Pro child theme created for the Genesis Framework. * Author: Feast Design Co. * Author URI: https://feastdesignco.com/ * Version: 4.4.5 * * Tags: black, orange, white, one-column, two-c
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC1378INData Raw: 69 67 61 74 69 6f 6e 0a 09 2d 20 43 6f 6e 74 65 6e 74 20 41 72 65 61 0a 09 09 2d 20 45 6e 74 72 69 65 73 0a 09 09 2d 20 41 72 63 68 69 76 65 20 4e 61 76 69 67 61 74 69 6f 6e 0a 09 09 2d 20 41 66 74 65 72 20 45 6e 74 72 79 0a 09 09 2d 20 43 6f 6d 6d 65 6e 74 73 0a 09 2d 20 53 69 64 65 62 61 72 73 0a 09 2d 20 46 6f 6f 74 65 72 20 57 69 64 67 65 74 73 0a 09 2d 20 53 69 74 65 20 46 6f 6f 74 65 72 0a 09 2d 20 4d 65 64 69 61 20 51 75 65 72 69 65 73 0a 09 09 2d 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 31 33 39 70 78 0a 09 09 2d 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 0a 09 09 2d 20 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 0a 0a 2a 2f 0a 0a 0a 2f 2a 0a 48 54 4d 4c 35 20 52 65 73 65 74 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                                                                                                                                                                              Data Ascii: igation- Content Area- Entries- Archive Navigation- After Entry- Comments- Sidebars- Footer Widgets- Site Footer- Media Queries- max-width: 1139px- max-width: 1023px- max-width: 767px*//*HTML5 Reset-------------------
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC1378INData Raw: 20 7b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 09 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 62 61 73 65 6c 69 6e 65 3b 0a 7d 0a 0a 73 75 70 20 7b 0a 09 74 6f 70 3a 20 2d 30 2e 35 65 6d 3b 0a 7d 0a 0a 73 75 62 20 7b 0a 09 62 6f 74 74 6f 6d 3a 20 2d 30 2e 32 35 65 6d 3b 0a 7d 0a 0a 0a 2f 2a 20 45 6d 62 65 64 64 65 64 20 63 6f 6e 74 65 6e 74 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 0a 69 6d 67 20 7b 0a 09 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 0a 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 20 7b 0a 09 6f 76 65 72 66 6c 6f
                                                                                                                                                                                                              Data Ascii: {font-size: 75%;line-height: 0;position: relative;vertical-align: baseline;}sup {top: -0.5em;}sub {bottom: -0.25em;}/* Embedded content--------------------------------------------- */img {border: 0;}svg:not(:root) {overflo
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC1378INData Raw: 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 6e 75 6d 62 65 72 22 5d 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 6e 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 2c 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 6e 75 6d 62 65 72 22 5d 3a 3a 2d 77 65 62 6b 69 74 2d 6f 75 74 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 20 7b 0a 09 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 7d 0a 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 20 7b 0a 09 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 0a 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 0a 09 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 0a 0a 09 2d 77 65 62 6b 69 74 2d 61 70
                                                                                                                                                                                                              Data Ascii: ding: 0;}input[type="number"]::-webkit-inner-spin-button,input[type="number"]::-webkit-outer-spin-button {height: auto;}input[type="search"] {-moz-box-sizing: content-box;-webkit-box-sizing: content-box;box-sizing: content-box;-webkit-ap
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC1378INData Raw: 70 6c 61 79 3a 20 74 61 62 6c 65 3b 0a 7d 0a 0a 2e 63 6c 65 61 72 2c 0a 2e 63 6c 65 61 72 2d 6c 69 6e 65 20 7b 0a 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 33 30 70 78 3b 0a 7d 0a 0a 0a 2f 2a 0a 44 65 66 61 75 6c 74 73 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 0a 0a 2f 2a 20 54 79 70 6f 67 72 61 70 68 69 63 61 6c 20 45 6c 65 6d 65 6e 74 73 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 0a 62 6f 64 79 20 7b
                                                                                                                                                                                                              Data Ascii: play: table;}.clear,.clear-line {clear: both;margin-bottom: 30px;}/*Defaults----------------------------------------------------------------------------- *//* Typographical Elements--------------------------------------------- */body {
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC1378INData Raw: 72 67 69 6e 3a 31 35 70 78 20 30 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 30 2e 37 65 6d 3b 0a 09 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 44 44 44 3b 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 0a 7d 0a 0a 63 69 74 65 20 7b 0a 09 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 0a 0a 2f 2a 20 48 65 61 64 69 6e 67 73 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 0a 68 31 2c 0a 68 32 2c 0a 68 33 2c 0a 68 34 2c 0a 68 35 2c 0a 68 36 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 4b 61 72 6c 61 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 66 6f 6e 74
                                                                                                                                                                                                              Data Ascii: rgin:15px 0;font-size:0.7em;border:1px solid #DDD;border-radius:3px;}cite {font-style: normal;}/* Headings--------------------------------------------- */h1,h2,h3,h4,h5,h6 {font-family: "Karla", Arial, Helvetica, sans-serif;font
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC1378INData Raw: 68 3a 20 31 31 2e 31 31 31 31 25 3b 0a 7d 0a 0a 2e 67 61 6c 6c 65 72 79 20 69 6d 67 20 7b 0a 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 65 65 65 3b 0a 09 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 09 70 61 64 64 69 6e 67 3a 20 34 70 78 3b 0a 7d 0a 0a 2e 67 61 6c 6c 65 72 79 20 69 6d 67 3a 68 6f 76 65 72 2c 0a 2e 67 61 6c 6c 65 72 79 20 69 6d 67 3a 66 6f 63 75 73 20 7b 0a 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 3b 0a 7d 0a 0a 0a 2f 2a 20 46 6f 72 6d 73 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 0a 69 6e 70 75 74 2c 0a 73 65 6c 65 63 74 2c 0a 74 65 78 74 61 72 65 61 20 7b 0a 09 62 6f 72 64 65 72 3a 20 31 70
                                                                                                                                                                                                              Data Ascii: h: 11.1111%;}.gallery img {border: 1px solid #eee;height: auto;padding: 4px;}.gallery img:hover,.gallery img:focus {border: 1px solid #999;}/* Forms--------------------------------------------- */input,select,textarea {border: 1p
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC1378INData Raw: 66 72 6f 6d 2d 63 61 74 65 67 6f 72 79 20 61 3a 68 6f 76 65 72 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 63 6f 6c 6f 72 3a 20 23 30 31 30 31 30 31 3b 0a 7d 0a 0a 2e 62 75 74 74 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 37 66 39 66 63 3b 0a 09 63 6f 6c 6f 72 3a 20 23 30 31 30 31 30 31 3b 0a 7d 0a 0a 2e 62 75 74 74 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 3a 68 6f 76 65 72 2c 0a 2e 62 75 74 74 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 3a 66 6f 63 75 73 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 31 30 31 30 31 3b 0a 09 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 7d 0a 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 63 61 6e
                                                                                                                                                                                                              Data Ascii: from-category a:hover {background: #fff;color: #010101;}.button-secondary {background: #f7f9fc;color: #010101;}.button-secondary:hover,.button-secondary:focus {background: #010101;color: #fff;}input[type="search"]::-webkit-search-can
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC1378INData Raw: 68 74 3b 0a 09 77 69 64 74 68 3a 20 37 32 30 70 78 3b 0a 7d 0a 0a 2e 63 6f 6e 74 65 6e 74 2d 73 69 64 65 62 61 72 20 2e 63 6f 6e 74 65 6e 74 2c 0a 2e 63 6f 6e 74 65 6e 74 2d 73 69 64 65 62 61 72 2d 73 69 64 65 62 61 72 20 2e 63 6f 6e 74 65 6e 74 2c 0a 2e 73 69 64 65 62 61 72 2d 63 6f 6e 74 65 6e 74 2d 73 69 64 65 62 61 72 20 2e 63 6f 6e 74 65 6e 74 20 7b 0a 09 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 7d 0a 0a 2e 63 6f 6e 74 65 6e 74 2d 73 69 64 65 62 61 72 2d 73 69 64 65 62 61 72 20 2e 63 6f 6e 74 65 6e 74 2c 0a 2e 73 69 64 65 62 61 72 2d 63 6f 6e 74 65 6e 74 2d 73 69 64 65 62 61 72 20 2e 63 6f 6e 74 65 6e 74 2c 0a 2e 73 69 64 65 62 61 72 2d 73 69 64 65 62 61 72 2d 63 6f 6e 74 65 6e 74 20 2e 63 6f 6e 74 65 6e 74 20 7b 0a 09 77 69 64 74 68 3a 20 35 30 30 70
                                                                                                                                                                                                              Data Ascii: ht;width: 720px;}.content-sidebar .content,.content-sidebar-sidebar .content,.sidebar-content-sidebar .content {float: left;}.content-sidebar-sidebar .content,.sidebar-content-sidebar .content,.sidebar-sidebar-content .content {width: 500p
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC1378INData Raw: 20 31 34 2e 35 32 39 39 31 34 35 32 39 39 31 34 35 33 25 3b 0a 7d 0a 0a 2e 66 69 76 65 2d 73 69 78 74 68 73 20 7b 0a 09 77 69 64 74 68 3a 20 38 32 2e 39 30 35 39 38 32 39 30 35 39 38 32 39 31 25 3b 0a 7d 0a 0a 2e 66 69 72 73 74 20 7b 0a 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 0a 0a 2f 2a 0a 43 6f 6d 6d 6f 6e 20 43 6c 61 73 73 65 73 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 0a 0a 2f 2a 20 57 6f 72 64 50 72 65 73 73 0a 2d 2d 2d 2d
                                                                                                                                                                                                              Data Ascii: 14.52991452991453%;}.five-sixths {width: 82.90598290598291%;}.first {clear: both;margin-left: 0;}/*Common Classes---------------------------------------------------------------------------------------------------- *//* WordPress----


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              36192.168.2.949755151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC587OUTGET /wp-includes/css/dist/block-library/style.min.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://fedandfancy.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC729INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 112427
                                                                                                                                                                                                              last-modified: Tue, 10 Sep 2024 16:19:47 GMT
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              etag: "66e071a3-1b72b"
                                                                                                                                                                                                              content-type: text/css
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:06 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-ktki8620068-DFW, cache-dfw-kdfw8210102-DFW
                                                                                                                                                                                                              X-Cache: MISS, MISS
                                                                                                                                                                                                              X-Cache-Hits: 0, 0
                                                                                                                                                                                                              X-Timer: S1729895227.620779,VS0,VE124
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC1378INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61
                                                                                                                                                                                                              Data Ascii: @charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-a
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC1378INData Raw: 74 74 6f 6e 5f 5f 77 69 64 74 68 2d 37 35 7b 77 69 64 74 68 3a 63 61 6c 63 28 37 35 25 20 2d 20 76 61 72 28 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 62 6c 6f 63 6b 2d 67 61 70 2c 20 2e 35 65 6d 29 2a 2e 32 35 29 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 77 69 64 74 68 2d 31 30 30 7b 66 6c 65 78 2d 62 61 73 69 73 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 2e 69 73 2d 76 65 72 74 69 63 61 6c 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 77 69 64 74 68 2d 32 35 7b 77 69 64 74 68 3a 32 35 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75
                                                                                                                                                                                                              Data Ascii: tton__width-75{width:calc(75% - var(--wp--style--block-gap, .5em)*.25)}.wp-block-buttons>.wp-block-button.wp-block-button__width-100{flex-basis:100%;width:100%}.wp-block-buttons.is-vertical>.wp-block-button.wp-block-button__width-25{width:25%}.wp-block-bu
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC1378INData Raw: 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 2e 69 73 2d 63 6f 6e 74 65 6e 74 2d 6a 75 73 74 69 66 69 63 61 74 69 6f 6e 2d 6c 65 66 74 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 2e 69 73 2d 63 6f 6e 74 65 6e 74 2d 6a 75 73 74 69 66 69 63 61 74 69 6f 6e 2d 6c 65 66 74 2e 69 73 2d 76 65 72 74 69 63 61 6c 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 2e 69 73 2d 63 6f 6e 74 65 6e 74 2d 6a 75 73 74 69 66 69 63 61 74 69 6f 6e 2d 63 65 6e 74 65 72 7b 6a 75 73
                                                                                                                                                                                                              Data Ascii: -block-button{display:inline-block;margin:0}.wp-block-buttons.is-content-justification-left{justify-content:flex-start}.wp-block-buttons.is-content-justification-left.is-vertical{align-items:flex-start}.wp-block-buttons.is-content-justification-center{jus
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC1378INData Raw: 73 65 3a 63 6f 6c 6c 61 70 73 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 61 6c 65 6e 64 61 72 20 74 61 62 6c 65 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 68 61 73 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 29 7b 63 6f 6c 6f 72 3a 23 34 30 34 36 34 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 61 6c 65 6e 64 61 72 20 74 61 62 6c 65 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 68 61 73 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 29 20 74 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 61 6c 65 6e 64 61 72 20 74 61 62 6c 65 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 68 61 73 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 29 20 74 68 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 64 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 61 6c 65 6e 64 61 72 20 74 61 62 6c 65 2e 68 61 73 2d 62 61 63
                                                                                                                                                                                                              Data Ascii: se:collapse;width:100%}.wp-block-calendar table:where(:not(.has-text-color)){color:#40464d}.wp-block-calendar table:where(:not(.has-text-color)) td,.wp-block-calendar table:where(:not(.has-text-color)) th{border-color:#ddd}.wp-block-calendar table.has-bac
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC1378INData Raw: 3a 30 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 3a 6e 6f 74 28 2e 69 73 2d 6e 6f 74 2d 73 74 61 63 6b 65 64 2d 6f 6e 2d 6d 6f 62 69 6c 65 29 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 5b 73 74 79 6c 65 2a 3d 66 6c 65 78 2d 62 61 73 69 73 5d 7b 66 6c 65 78 2d 67 72 6f 77 3a 30 7d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6e 6f 74 2d 73 74 61 63 6b 65 64 2d 6f 6e 2d 6d 6f 62 69 6c 65 7b 66 6c 65 78 2d 77 72 61 70 3a 6e 6f 77 72 61 70 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6e 6f 74 2d 73 74 61 63 6b 65 64 2d 6f 6e 2d 6d 6f 62 69 6c 65 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 7b 66 6c 65 78 2d 62 61 73 69 73 3a 30
                                                                                                                                                                                                              Data Ascii: :0;flex-grow:1}.wp-block-columns:not(.is-not-stacked-on-mobile)>.wp-block-column[style*=flex-basis]{flex-grow:0}}.wp-block-columns.is-not-stacked-on-mobile{flex-wrap:nowrap!important}.wp-block-columns.is-not-stacked-on-mobile>.wp-block-column{flex-basis:0
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC1378INData Raw: 6d 65 6e 74 6c 69 73 74 20 2e 63 6f 6d 6d 65 6e 74 20 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 38 3b 6d 61 72 67 69 6e 3a 31 65 6d 20 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 6c 69 73 74 20 2e 63 68 69 6c 64 72 65 6e 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 61 75 74 68 6f 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 61 75 74 68 6f 72 20 2e 61 76 61 74 61 72 7b 62 6f 72 64 65 72
                                                                                                                                                                                                              Data Ascii: mentlist .comment p{font-size:1em;line-height:1.8;margin:1em 0}.wp-block-post-comments .commentlist .children{list-style:none;margin:0;padding:0}.wp-block-post-comments .comment-author{line-height:1.5}.wp-block-post-comments .comment-author .avatar{border
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC1378INData Raw: 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 74 69 74 6c 65 20 3a 77 68 65 72 65 28 73 6d 61 6c 6c 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 2c 73 6d 61 6c 6c 65 72 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 72 65 70 6c 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 34 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 69 6e 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 29 2c 2e 77 70 2d 62
                                                                                                                                                                                                              Data Ascii: 0}.wp-block-post-comments .comment-reply-title :where(small){font-size:var(--wp--preset--font-size--medium,smaller);margin-left:.5em}.wp-block-post-comments .reply{font-size:.875em;margin-bottom:1.4em}.wp-block-post-comments input:not([type=submit]),.wp-b
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC1378INData Raw: 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 6e 65 78 74 2d 61 72 72 6f 77 3a 6e 6f 74 28 2e 69 73 2d 61 72 72 6f 77 2d 63 68 65 76 72 6f 6e 29 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 29 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 2d 74 65 6d 70 6c 61 74 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a
                                                                                                                                                                                                              Data Ascii: nts-pagination .wp-block-comments-pagination-next-arrow:not(.is-arrow-chevron){transform:scaleX(1)}.wp-block-comments-pagination.aligncenter{justify-content:center}.wp-block-comment-template{box-sizing:border-box;list-style:none;margin-bottom:0;max-width:
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC1378INData Raw: 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 63 6f 6e 74 65 6e 74 3a 22 22 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63
                                                                                                                                                                                                              Data Ascii: e{background-color:inherit;content:""}.wp-block-cover .wp-block-cover__background,.wp-block-cover .wp-block-cover__gradient-background,.wp-block-cover-image .wp-block-cover__background,.wp-block-cover-image .wp-block-cover__gradient-background,.wp-block-c
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC1378INData Raw: 2d 64 69 6d 2d 32 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 32 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 32 30 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 29 3a 62 65 66 6f 72 65 7b 6f 70 61 63 69 74 79 3a 2e 32 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67
                                                                                                                                                                                                              Data Ascii: -dim-20 .wp-block-cover__background,.wp-block-cover.has-background-dim.has-background-dim-20 .wp-block-cover__gradient-background,.wp-block-cover.has-background-dim.has-background-dim-20:not(.has-background-gradient):before{opacity:.2}.wp-block-cover-imag


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              37192.168.2.949757151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC603OUTGET /wp-content/plugins/tasty-links/assets/css/featured-links-block.css?ver=1.4 HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://fedandfancy.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 1677
                                                                                                                                                                                                              last-modified: Wed, 17 Apr 2024 18:54:27 GMT
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              etag: "66201ae3-68d"
                                                                                                                                                                                                              content-type: text/css
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:06 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdal2120129-DFW, cache-dfw-kdfw8210120-DFW
                                                                                                                                                                                                              X-Cache: MISS, MISS
                                                                                                                                                                                                              X-Cache-Hits: 0, 0
                                                                                                                                                                                                              X-Timer: S1729895227.621714,VS0,VE75
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC1378INData Raw: 2e 77 70 2d 62 6c 6f 63 6b 2d 77 70 2d 74 61 73 74 79 2d 74 61 73 74 79 2d 6c 69 6e 6b 73 2d 66 65 61 74 75 72 65 64 20 7b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 34 70 78 20 38 70 78 20 30 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 32 29 2c 20 30 20 32 70 78 20 34 70 78 20 30 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 30 38 29 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 66 6c 65 78 2d 77 72 61 70 3a 20 77 72 61 70 3b 0a 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 65 76 65 6e 6c 79 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 32 72 65 6d 20 61 75 74 6f 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 2e 35 72 65 6d 20 31 72 65 6d 3b 20 7d 0a 20 20 2e 77 70 2d 62 6c 6f 63 6b 2d 77 70 2d 74 61
                                                                                                                                                                                                              Data Ascii: .wp-block-wp-tasty-tasty-links-featured { box-shadow: 0 4px 8px 0 rgba(0, 0, 0, 0.12), 0 2px 4px 0 rgba(0, 0, 0, 0.08); display: flex; flex-wrap: wrap; justify-content: space-evenly; margin: 2rem auto; padding: 1.5rem 1rem; } .wp-block-wp-ta
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC299INData Raw: 2d 6c 69 6e 6b 73 2d 67 65 6e 65 72 61 6c 2d 64 69 73 63 6c 61 69 6d 65 72 20 7b 0a 20 20 66 6c 65 78 3a 20 30 20 30 20 31 30 30 25 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 7d 0a 0a 2e 74 61 73 74 79 2d 6c 69 6e 6b 73 2d 70 6c 75 67 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 2d 31 72 65 6d 20 30 20 32 72 65 6d 20 30 3b 20 7d 0a 20 20 2e 74 61 73 74 79 2d 6c 69 6e 6b 73 2d 70 6c 75 67 20 69 6d 67 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20
                                                                                                                                                                                                              Data Ascii: -links-general-disclaimer { flex: 0 0 100%; text-align: center; }.tasty-links-plug { display: flex; align-items: center; justify-content: center; margin: -1rem 0 2rem 0; } .tasty-links-plug img { display: block; margin-bottom: 0;


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              38192.168.2.949758151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC591OUTGET /wp-content/plugins/simple-social-icons/css/style.css?ver=3.0.2 HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://fedandfancy.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 1275
                                                                                                                                                                                                              last-modified: Wed, 04 Sep 2024 17:44:56 GMT
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              etag: "66d89c98-4fb"
                                                                                                                                                                                                              content-type: text/css
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:06 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-ktki8620057-DFW, cache-dfw-kdal2120024-DFW
                                                                                                                                                                                                              X-Cache: MISS, MISS
                                                                                                                                                                                                              X-Cache-Hits: 0, 0
                                                                                                                                                                                                              X-Timer: S1729895227.621879,VS0,VE86
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC1275INData Raw: 2e 73 69 6d 70 6c 65 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 73 20 73 76 67 5b 63 6c 61 73 73 5e 3d 22 73 6f 63 69 61 6c 2d 22 5d 2c 0a 2e 73 69 6d 70 6c 65 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 73 20 73 76 67 5b 63 6c 61 73 73 2a 3d 22 20 73 6f 63 69 61 6c 2d 22 5d 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 09 77 69 64 74 68 3a 20 31 65 6d 3b 0a 09 68 65 69 67 68 74 3a 20 31 65 6d 3b 0a 09 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 20 30 3b 0a 09 73 74 72 6f 6b 65 3a 20 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 0a 09 66 69 6c 6c 3a 20 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 0a 7d 0a 0a 2e 73 69 6d 70 6c 65 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 73 20 7b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 2e 73 69 6d
                                                                                                                                                                                                              Data Ascii: .simple-social-icons svg[class^="social-"],.simple-social-icons svg[class*=" social-"] {display: inline-block;width: 1em;height: 1em;stroke-width: 0;stroke: currentColor;fill: currentColor;}.simple-social-icons {overflow: hidden;}.sim


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              39192.168.2.949754151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC599OUTGET /wp-content/plugins/google-analytics-premium/assets/js/frontend-gtag.min.js?ver=9.0.2 HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://fedandfancy.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 11689
                                                                                                                                                                                                              etag: "66d89c1c-2da9"
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              content-type: application/javascript
                                                                                                                                                                                                              last-modified: Wed, 04 Sep 2024 17:42:52 GMT
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:06 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdal2120023-DFW, cache-dfw-kdfw8210061-DFW
                                                                                                                                                                                                              X-Cache: MISS, HIT
                                                                                                                                                                                                              X-Cache-Hits: 0, 0
                                                                                                                                                                                                              X-Timer: S1729895227.630643,VS0,VE4
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC1378INData Raw: 3b 76 61 72 20 4d 6f 6e 73 74 65 72 49 6e 73 69 67 68 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 5b 5d 2c 69 3d 27 27 2c 72 3d 21 31 3b 74 68 69 73 2e 73 65 74 4c 61 73 74 43 6c 69 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 29 7b 74 3d 74 79 70 65 6f 66 20 74 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 3f 74 3a 5b 5d 3b 6e 3d 74 79 70 65 6f 66 20 6e 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 3f 6e 3a 5b 5d 3b 69 3d 74 79 70 65 6f 66 20 69 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 3f 69 3a 21 31 3b 65 2e 76 61 6c 75 65 73 41 72 72 61 79 3d 74 3b 65 2e 66 69 65 6c 64 73 41 72 72 61 79 3d 6e 7d 3b 74 68 69 73 2e 67 65 74 4c 61 73 74 43 6c 69 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 74 68 69 73
                                                                                                                                                                                                              Data Ascii: ;var MonsterInsights=function(){var e=[],i='',r=!1;this.setLastClicked=function(t,n,i){t=typeof t!=='undefined'?t:[];n=typeof n!=='undefined'?n:[];i=typeof i!=='undefined'?i:!1;e.valuesArray=t;e.fieldsArray=n};this.getLastClicked=function(){return e};this
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC1378INData Raw: 70 65 6f 66 20 61 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 3f 61 3a 5b 5d 3b 6c 3d 74 79 70 65 6f 66 20 6c 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 3f 6c 3a 7b 7d 3b 5f 5f 67 74 61 67 54 72 61 63 6b 65 72 28 74 2c 69 2c 6c 29 3b 65 2e 76 61 6c 75 65 73 41 72 72 61 79 3d 61 3b 65 2e 66 69 65 6c 64 73 41 72 72 61 79 3d 6c 3b 65 2e 66 69 65 6c 64 73 41 72 72 61 79 2e 65 76 65 6e 74 5f 61 63 74 69 6f 6e 3d 69 3b 65 2e 74 72 61 63 6b 65 64 3d 21 30 3b 6e 28 27 54 72 61 63 6b 65 64 3a 20 27 2b 61 2e 74 79 70 65 29 3b 6e 28 65 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 74 3d 74 79 70 65 6f 66 20 74 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 3f 74 3a 5b 5d 3b 65 2e 76 61 6c 75 65 73 41 72 72 61 79 3d 74 3b 65 2e 66 69 65 6c 64 73 41 72 72 61 79 3d 5b 5d
                                                                                                                                                                                                              Data Ascii: peof a!=='undefined'?a:[];l=typeof l!=='undefined'?l:{};__gtagTracker(t,i,l);e.valuesArray=a;e.fieldsArray=l;e.fieldsArray.event_action=i;e.tracked=!0;n('Tracked: '+a.type);n(e)};function t(t){t=typeof t!=='undefined'?t:[];e.valuesArray=t;e.fieldsArray=[]
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC1378INData Raw: 3b 66 75 6e 63 74 69 6f 6e 20 77 28 65 29 7b 69 66 28 65 2e 77 68 69 63 68 3d 3d 31 29 7b 72 65 74 75 72 6e 27 65 76 65 6e 74 2e 77 68 69 63 68 3d 31 27 7d 0a 65 6c 73 65 20 69 66 28 65 2e 77 68 69 63 68 3d 3d 32 29 7b 72 65 74 75 72 6e 27 65 76 65 6e 74 2e 77 68 69 63 68 3d 32 27 7d 0a 65 6c 73 65 20 69 66 28 65 2e 6d 65 74 61 4b 65 79 29 7b 72 65 74 75 72 6e 27 6d 65 74 61 4b 65 79 27 7d 0a 65 6c 73 65 20 69 66 28 65 2e 63 74 72 6c 4b 65 79 29 7b 72 65 74 75 72 6e 27 63 74 72 6c 4b 65 79 27 7d 0a 65 6c 73 65 20 69 66 28 65 2e 73 68 69 66 74 4b 65 79 29 7b 72 65 74 75 72 6e 27 73 68 69 66 74 4b 65 79 27 7d 0a 65 6c 73 65 20 69 66 28 65 2e 61 6c 74 4b 65 79 29 7b 72 65 74 75 72 6e 27 61 6c 74 4b 65 79 27 7d 0a 65 6c 73 65 7b 72 65 74 75 72 6e 27 27 7d 7d
                                                                                                                                                                                                              Data Ascii: ;function w(e){if(e.which==1){return'event.which=1'}else if(e.which==2){return'event.which=2'}else if(e.metaKey){return'metaKey'}else if(e.ctrlKey){return'ctrlKey'}else if(e.shiftKey){return'shiftKey'}else if(e.altKey){return'altKey'}else{return''}}
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC1378INData Raw: 69 66 74 4b 65 79 7c 7c 74 2e 6d 65 74 61 4b 65 79 7c 7c 74 2e 77 68 69 63 68 3d 3d 32 29 7b 6e 3d 27 5f 62 6c 61 6e 6b 27 7d 3b 72 65 74 75 72 6e 20 6e 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 69 66 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 76 61 72 73 2d 67 61 2d 6c 61 62 65 6c 27 29 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 76 61 72 73 2d 67 61 2d 6c 61 62 65 6c 27 29 2e 72 65 70 6c 61 63 65 28 2f 5c 6e 2f 69 67 2c 27 27 29 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 76 61 72 73 2d 67 61 2d 6c 61 62 65 6c 27 29 2e 72 65 70 6c 61 63 65 28 2f 5c 6e 2f 69 67 2c 27 27 29 7d 0a 65 6c 73 65 20 69 66 28 65 2e 74 69 74 6c 65 26 26 65 2e 74 69 74 6c 65 2e 72
                                                                                                                                                                                                              Data Ascii: iftKey||t.metaKey||t.which==2){n='_blank'};return n};function m(e){if(e.getAttribute('data-vars-ga-label')&&e.getAttribute('data-vars-ga-label').replace(/\n/ig,'')){return e.getAttribute('data-vars-ga-label').replace(/\n/ig,'')}else if(e.title&&e.title.r
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC1378INData Raw: 2d 67 61 2d 61 63 74 69 6f 6e 27 29 2c 66 3d 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 76 61 72 73 2d 67 61 2d 6c 61 62 65 6c 27 29 3b 65 2e 65 6c 3d 61 3b 65 2e 65 6c 5f 68 72 65 66 3d 61 2e 68 72 65 66 3b 65 2e 65 6c 5f 70 72 6f 74 6f 63 6f 6c 3d 61 2e 70 72 6f 74 6f 63 6f 6c 3b 65 2e 65 6c 5f 68 6f 73 74 6e 61 6d 65 3d 61 2e 68 6f 73 74 6e 61 6d 65 3b 65 2e 65 6c 5f 70 6f 72 74 3d 61 2e 70 6f 72 74 3b 65 2e 65 6c 5f 70 61 74 68 6e 61 6d 65 3d 61 2e 70 61 74 68 6e 61 6d 65 3b 65 2e 65 6c 5f 73 65 61 72 63 68 3d 61 2e 73 65 61 72 63 68 3b 65 2e 65 6c 5f 68 61 73 68 3d 61 2e 68 61 73 68 3b 65 2e 65 6c 5f 68 6f 73 74 3d 61 2e 68 6f 73 74 3b 65 2e 65 6c 5f 63 6c 61 73 73 65 73 3d 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 63 6c 61
                                                                                                                                                                                                              Data Ascii: -ga-action'),f=a.getAttribute('data-vars-ga-label');e.el=a;e.el_href=a.href;e.el_protocol=a.protocol;e.el_hostname=a.hostname;e.el_port=a.port;e.el_pathname=a.pathname;e.el_search=a.search;e.el_hash=a.hash;e.el_host=a.host;e.el_classes=a.getAttribute('cla
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC1378INData Raw: 69 6e 6b 5f 74 65 78 74 3a 66 7c 7c 65 2e 74 69 74 6c 65 2e 72 65 70 6c 61 63 65 28 27 6d 61 69 6c 74 6f 3a 27 2c 27 27 29 2c 6c 69 6e 6b 5f 75 72 6c 3a 76 2c 6c 69 6e 6b 5f 63 6c 61 73 73 65 73 3a 65 2e 65 6c 5f 63 6c 61 73 73 65 73 2c 6c 69 6e 6b 5f 69 64 3a 65 2e 65 6c 5f 69 64 2c 7d 7d 0a 65 6c 73 65 20 69 66 28 6f 3d 3d 27 69 6e 74 65 72 6e 61 6c 2d 61 73 2d 6f 75 74 62 6f 75 6e 64 27 29 7b 6b 3d 7b 65 76 65 6e 74 5f 63 61 74 65 67 6f 72 79 3a 69 2c 65 76 65 6e 74 5f 6c 61 62 65 6c 3a 66 7c 7c 65 2e 74 69 74 6c 65 2c 65 76 65 6e 74 5f 6e 61 6d 65 3a 27 63 6c 69 63 6b 27 2c 69 73 5f 61 66 66 69 6c 69 61 74 65 5f 6c 69 6e 6b 3a 21 30 2c 61 66 66 69 6c 69 61 74 65 5f 6c 61 62 65 6c 3a 69 2e 72 65 70 6c 61 63 65 28 27 6f 75 74 62 6f 75 6e 64 2d 6c 69 6e
                                                                                                                                                                                                              Data Ascii: ink_text:f||e.title.replace('mailto:',''),link_url:v,link_classes:e.el_classes,link_id:e.el_id,}}else if(o=='internal-as-outbound'){k={event_category:i,event_label:f||e.title,event_name:'click',is_affiliate_link:!0,affiliate_label:i.replace('outbound-lin
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC1378INData Raw: 6b 5f 64 6f 6d 61 69 6e 3a 65 2e 65 6c 5f 68 6f 73 74 6e 61 6d 65 2c 6c 69 6e 6b 5f 63 6c 61 73 73 65 73 3a 65 2e 65 6c 5f 63 6c 61 73 73 65 73 2c 6c 69 6e 6b 5f 69 64 3a 65 2e 65 6c 5f 69 64 2c 7d 3b 6c 28 27 65 76 65 6e 74 27 2c 62 7c 7c 76 2c 6b 2c 65 29 7d 0a 65 6c 73 65 20 69 66 28 6f 3d 3d 27 69 6e 74 65 72 6e 61 6c 2d 61 73 2d 6f 75 74 62 6f 75 6e 64 27 29 7b 72 3d 21 30 3b 77 69 6e 64 6f 77 2e 6f 6e 62 65 66 6f 72 65 75 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 6e 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 29 7b 69 66 28 6e 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 29 7b 6e 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 0a 65 6c 73 65 7b 6e 2e 72 65 74 75 72 6e 56 61 6c 75 65 3d 21 31 7d 7d 3b 6b 3d 7b 65
                                                                                                                                                                                                              Data Ascii: k_domain:e.el_hostname,link_classes:e.el_classes,link_id:e.el_id,};l('event',b||v,k,e)}else if(o=='internal-as-outbound'){r=!0;window.onbeforeunload=function(t){if(!n.defaultPrevented){if(n.preventDefault){n.preventDefault()}else{n.returnValue=!1}};k={e
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC1378INData Raw: 5f 63 61 74 65 67 6f 72 79 3a 6f 2c 65 76 65 6e 74 5f 6c 61 62 65 6c 3a 66 7c 7c 65 2e 74 69 74 6c 65 2c 65 76 65 6e 74 5f 63 61 6c 6c 62 61 63 6b 3a 70 2c 6c 69 6e 6b 5f 74 65 78 74 3a 66 7c 7c 65 2e 74 69 74 6c 65 2c 6c 69 6e 6b 5f 75 72 6c 3a 76 2c 6c 69 6e 6b 5f 64 6f 6d 61 69 6e 3a 65 2e 65 6c 5f 68 6f 73 74 6e 61 6d 65 2c 6c 69 6e 6b 5f 63 6c 61 73 73 65 73 3a 65 2e 65 6c 5f 63 6c 61 73 73 65 73 2c 6c 69 6e 6b 5f 69 64 3a 65 2e 65 6c 5f 69 64 2c 7d 3b 6c 28 27 65 76 65 6e 74 27 2c 62 7c 7c 76 2c 6b 2c 65 29 7d 0a 65 6c 73 65 7b 65 2e 65 78 69 74 3d 27 74 79 70 65 27 3b 74 28 65 29 7d 7d 3b 69 66 28 6f 21 3d 27 65 78 74 65 72 6e 61 6c 27 26 26 6f 21 3d 27 63 72 6f 73 73 2d 68 6f 73 74 6e 61 6d 65 27 26 26 6f 21 3d 27 69 6e 74 65 72 6e 61 6c 2d 61 73
                                                                                                                                                                                                              Data Ascii: _category:o,event_label:f||e.title,event_callback:p,link_text:f||e.title,link_url:v,link_domain:e.el_hostname,link_classes:e.el_classes,link_id:e.el_id,};l('event',b||v,k,e)}else{e.exit='type';t(e)}};if(o!='external'&&o!='cross-hostname'&&o!='internal-as
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC665INData Raw: 74 75 72 6e 20 74 68 69 73 2e 69 6e 64 65 78 4f 66 28 65 2c 74 68 69 73 2e 6c 65 6e 67 74 68 2d 65 2e 6c 65 6e 67 74 68 29 21 3d 3d 2d 31 7d 7d 3b 69 66 28 74 79 70 65 6f 66 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 73 57 69 74 68 21 3d 3d 27 66 75 6e 63 74 69 6f 6e 27 29 7b 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 73 57 69 74 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 6e 64 65 78 4f 66 28 65 29 3d 3d 3d 30 7d 7d 3b 69 66 28 74 79 70 65 6f 66 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 61 73 74 49 6e 64 65 78 4f 66 21 3d 3d 27 66 75 6e 63 74 69 6f 6e 27 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 61 73 74 49 6e 64 65 78 4f 66 3d 66 75 6e 63 74
                                                                                                                                                                                                              Data Ascii: turn this.indexOf(e,this.length-e.length)!==-1}};if(typeof String.prototype.startsWith!=='function'){String.prototype.startsWith=function(e){return this.indexOf(e)===0}};if(typeof Array.prototype.lastIndexOf!=='function'){Array.prototype.lastIndexOf=funct


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              40192.168.2.94976013.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:06 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 423
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                              x-ms-request-id: c1e5dbf7-401e-0029-2d43-269b43000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222706Z-17c5cb586f68ph8xhrbcgmxdd400000000u0000000007ecv
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              41192.168.2.94975013.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:06 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                              x-ms-request-id: 5167a131-c01e-0082-697a-25af72000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222706Z-15b8d89586f5s5nz3ffrgxn5ac00000001v00000000047m0
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:06 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              42192.168.2.94976213.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:07 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:07 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:07 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 478
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                              x-ms-request-id: 2044f02f-601e-0001-42eb-25faeb000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222707Z-16849878b785dznd7xpawq9gcn00000002dg00000000xsz2
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:07 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              43192.168.2.94976313.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:07 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:07 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:07 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 404
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                              x-ms-request-id: 3f3879b0-501e-0035-0b40-22c923000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222707Z-16849878b785jrf8dn0d2rczaw00000002c0000000005egf
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:07 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              44192.168.2.94976113.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:07 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:07 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:07 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                              x-ms-request-id: 7ae13fc9-101e-005a-3933-26882b000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222707Z-r197bdfb6b4cz6xrsdncwtgzd40000000spg000000008n0e
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:07 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              45192.168.2.949764151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:07 UTC560OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://fedandfancy.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-25 22:27:07 UTC740INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 87553
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              last-modified: Tue, 10 Sep 2024 16:19:47 GMT
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              etag: "66e071a3-15601"
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              content-type: application/javascript
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:07 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdfw8210109-DFW, cache-dfw-kdfw8210029-DFW
                                                                                                                                                                                                              X-Cache: MISS, HIT
                                                                                                                                                                                                              X-Cache-Hits: 0, 0
                                                                                                                                                                                                              X-Timer: S1729895227.282510,VS0,VE91
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:07 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                              Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                              2024-10-25 22:27:07 UTC1378INData Raw: 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 63 65 2e 66 6e 3d 63 65 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 6a 71 75 65 72 79 3a 74 2c 63 6f 6e 73 74 72 75 63 74 6f 72 3a 63 65 2c 6c 65 6e 67 74 68 3a 30 2c 74 6f 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 65 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 61 65 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 63 65 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e
                                                                                                                                                                                                              Data Ascii: ==t.toLowerCase()}ce.fn=ce.prototype={jquery:t,constructor:ce,length:0,toArray:function(){return ae.call(this)},get:function(e){return null==e?ae.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=ce.merge(this.constructor(),e);return
                                                                                                                                                                                                              2024-10-25 22:27:07 UTC1378INData Raw: 22 2b 28 74 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 72 65 70 6c 61 63 65 28 2f 5c 44 2f 67 2c 22 22 29 2c 69 73 52 65 61 64 79 3a 21 30 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 65 29 7d 2c 6e 6f 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 69 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 75 65 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72
                                                                                                                                                                                                              Data Ascii: "+(t+Math.random()).replace(/\D/g,""),isReady:!0,error:function(e){throw new Error(e)},noop:function(){},isPlainObject:function(e){var t,n;return!(!e||"[object Object]"!==i.call(e))&&(!(t=r(e))||"function"==typeof(n=ue.call(t,"constructor")&&t.constructor
                                                                                                                                                                                                              2024-10-25 22:27:07 UTC1378INData Raw: 74 75 72 6e 20 67 28 61 29 7d 2c 67 75 69 64 3a 31 2c 73 75 70 70 6f 72 74 3a 6c 65 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 63 65 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 6f 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 63 65 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 74 2b 22 5d 22 5d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 76 61 72 20 70 65 3d 6f 65 2e
                                                                                                                                                                                                              Data Ascii: turn g(a)},guid:1,support:le}),"function"==typeof Symbol&&(ce.fn[Symbol.iterator]=oe[Symbol.iterator]),ce.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(e,t){n["[object "+t+"]"]=t.toLowerCase()});var pe=oe.
                                                                                                                                                                                                              2024-10-25 22:27:07 UTC1378INData Raw: 67 45 78 70 28 22 5e 22 2b 67 65 2b 22 2a 2c 22 2b 67 65 2b 22 2a 22 29 2c 6d 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 67 65 2b 22 2a 28 5b 3e 2b 7e 5d 7c 22 2b 67 65 2b 22 29 22 2b 67 65 2b 22 2a 22 29 2c 78 3d 6e 65 77 20 52 65 67 45 78 70 28 67 65 2b 22 7c 3e 22 29 2c 6a 3d 6e 65 77 20 52 65 67 45 78 70 28 67 29 2c 41 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 74 2b 22 24 22 29 2c 44 3d 7b 49 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 23 28 22 2b 74 2b 22 29 22 29 2c 43 4c 41 53 53 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 2e 28 22 2b 74 2b 22 29 22 29 2c 54 41 47 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 74 2b 22 7c 5b 2a 5d 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 70 29 2c 50 53 45 55 44 4f
                                                                                                                                                                                                              Data Ascii: gExp("^"+ge+"*,"+ge+"*"),m=new RegExp("^"+ge+"*([>+~]|"+ge+")"+ge+"*"),x=new RegExp(ge+"|>"),j=new RegExp(g),A=new RegExp("^"+t+"$"),D={ID:new RegExp("^#("+t+")"),CLASS:new RegExp("^\\.("+t+")"),TAG:new RegExp("^("+t+"|[*])"),ATTR:new RegExp("^"+p),PSEUDO
                                                                                                                                                                                                              2024-10-25 22:27:07 UTC1378INData Raw: 26 28 75 3d 4c 2e 65 78 65 63 28 74 29 29 29 69 66 28 69 3d 75 5b 31 5d 29 7b 69 66 28 39 3d 3d 3d 70 29 7b 69 66 28 21 28 61 3d 65 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 29 29 29 72 65 74 75 72 6e 20 6e 3b 69 66 28 61 2e 69 64 3d 3d 3d 69 29 72 65 74 75 72 6e 20 6b 2e 63 61 6c 6c 28 6e 2c 61 29 2c 6e 7d 65 6c 73 65 20 69 66 28 66 26 26 28 61 3d 66 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 29 29 26 26 49 2e 63 6f 6e 74 61 69 6e 73 28 65 2c 61 29 26 26 61 2e 69 64 3d 3d 3d 69 29 72 65 74 75 72 6e 20 6b 2e 63 61 6c 6c 28 6e 2c 61 29 2c 6e 7d 65 6c 73 65 7b 69 66 28 75 5b 32 5d 29 72 65 74 75 72 6e 20 6b 2e 61 70 70 6c 79 28 6e 2c 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 74 29 29 2c 6e 3b 69 66 28 28 69 3d 75
                                                                                                                                                                                                              Data Ascii: &(u=L.exec(t)))if(i=u[1]){if(9===p){if(!(a=e.getElementById(i)))return n;if(a.id===i)return k.call(n,a),n}else if(f&&(a=f.getElementById(i))&&I.contains(e,a)&&a.id===i)return k.call(n,a),n}else{if(u[2])return k.apply(n,e.getElementsByTagName(t)),n;if((i=u
                                                                                                                                                                                                              2024-10-25 22:27:07 UTC1378INData Raw: 65 29 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 22 6c 61 62 65 6c 22 69 6e 20 65 26 26 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 58 28 61 29 7b 72 65 74 75 72 6e 20 46 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 2b 6f 2c 46 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 55 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54
                                                                                                                                                                                                              Data Ascii: e)===t:e.disabled===t:"label"in e&&e.disabled===t}}function X(a){return F(function(o){return o=+o,F(function(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function U(e){return e&&"undefined"!=typeof e.getElementsByT
                                                                                                                                                                                                              2024-10-25 22:27:07 UTC1378INData Raw: 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 3b 69 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 65 29 2c 72 3d 30 3b 77 68 69 6c 65 28 6f 3d 69 5b 72 2b 2b 5d 29 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 62 2e 66 69 6e 64 2e 54 41 47 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61
                                                                                                                                                                                                              Data Ascii: ((n=o.getAttributeNode("id"))&&n.value===e)return[o];i=t.getElementsByName(e),r=0;while(o=i[r++])if((n=o.getAttributeNode("id"))&&n.value===e)return[o]}return[]}}),b.find.TAG=function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getElementsByTa
                                                                                                                                                                                                              2024-10-25 22:27:07 UTC1378INData Raw: 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 6c 65 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 3d 54 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 79 65 26 26 49 2e 63 6f 6e 74 61 69 6e 73 28 79 65 2c 65 29 3f 2d 31 3a 74 3d 3d 3d 54 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 79 65 26 26 49 2e 63 6f 6e 74 61 69 6e 73 28 79 65 2c 74 29 3f 31 3a 6f 3f 73 65 2e 63 61 6c 6c 28 6f 2c 65 29 2d 73 65 2e 63 61 6c 6c 28 6f 2c 74 29 3a 30 3a 34 26
                                                                                                                                                                                                              Data Ascii: =(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!le.sortDetached&&t.compareDocumentPosition(e)===n?e===T||e.ownerDocument==ye&&I.contains(ye,e)?-1:t===T||t.ownerDocument==ye&&I.contains(ye,t)?1:o?se.call(o,e)-se.call(o,t):0:4&
                                                                                                                                                                                                              2024-10-25 22:27:07 UTC1378INData Raw: 72 3a 7b 41 54 54 52 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 31 5d 3d 65 5b 31 5d 2e 72 65 70 6c 61 63 65 28 4f 2c 50 29 2c 65 5b 33 5d 3d 28 65 5b 33 5d 7c 7c 65 5b 34 5d 7c 7c 65 5b 35 5d 7c 7c 22 22 29 2e 72 65 70 6c 61 63 65 28 4f 2c 50 29 2c 22 7e 3d 22 3d 3d 3d 65 5b 32 5d 26 26 28 65 5b 33 5d 3d 22 20 22 2b 65 5b 33 5d 2b 22 20 22 29 2c 65 2e 73 6c 69 63 65 28 30 2c 34 29 7d 2c 43 48 49 4c 44 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 31 5d 3d 65 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 22 6e 74 68 22 3d 3d 3d 65 5b 31 5d 2e 73 6c 69 63 65 28 30 2c 33 29 3f 28 65 5b 33 5d 7c 7c 49 2e 65 72 72 6f 72 28 65 5b 30 5d 29 2c 65 5b 34 5d 3d 2b 28 65 5b 34 5d 3f 65 5b 35 5d 2b 28 65 5b 36 5d 7c
                                                                                                                                                                                                              Data Ascii: r:{ATTR:function(e){return e[1]=e[1].replace(O,P),e[3]=(e[3]||e[4]||e[5]||"").replace(O,P),"~="===e[2]&&(e[3]=" "+e[3]+" "),e.slice(0,4)},CHILD:function(e){return e[1]=e[1].toLowerCase(),"nth"===e[1].slice(0,3)?(e[3]||I.error(e[0]),e[4]=+(e[4]?e[5]+(e[6]|


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              46192.168.2.949766151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:07 UTC568OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://fedandfancy.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC739INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 13577
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              last-modified: Tue, 10 Sep 2024 16:19:47 GMT
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              etag: "66e071a3-3509"
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              content-type: application/javascript
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:07 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdfw8210068-DFW, cache-dfw-ktki8620042-DFW
                                                                                                                                                                                                              X-Cache: MISS, HIT
                                                                                                                                                                                                              X-Cache-Hits: 0, 0
                                                                                                                                                                                                              X-Timer: S1729895228.854255,VS0,VE88
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                              Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC1378INData Raw: 51 4d 49 47 52 41 54 45 3a 20 22 2b 74 29 2c 73 2e 6d 69 67 72 61 74 65 54 72 61 63 65 26 26 72 2e 74 72 61 63 65 26 26 72 2e 74 72 61 63 65 28 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 2c 72 2c 6e 2c 6f 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 28 6e 2c 6f 29 2c 72 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 75 28 6e 2c 6f 29 2c 72 3d 65 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 2c 72 2c 6e 2c 6f 29 7b 76 61 72 20 61 3d 65 5b 74 5d 3b 65 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 26 26 75 28 6e
                                                                                                                                                                                                              Data Ascii: QMIGRATE: "+t),s.migrateTrace&&r.trace&&r.trace()))}function r(e,t,r,n,o){Object.defineProperty(e,t,{configurable:!0,enumerable:!0,get:function(){return u(n,o),r},set:function(e){u(n,o),r=e}})}function a(e,t,r,n,o){var a=e[t];e[t]=function(){return o&&u(n
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC1378INData Raw: 6f 6e 28 65 2c 74 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 22 5b 22 2b 74 2b 72 2b 27 22 27 2b 6e 2b 27 22 5d 27 7d 29 3b 74 72 79 7b 6e 2e 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 74 29 2c 75 28 22 73 65 6c 65 63 74 6f 72 2d 68 61 73 68 22 2c 22 41 74 74 72 69 62 75 74 65 20 73 65 6c 65 63 74 6f 72 20 77 69 74 68 20 27 23 27 20 6d 75 73 74 20 62 65 20 71 75 6f 74 65 64 3a 20 22 2b 72 5b 30 5d 29 2c 72 5b 30 5d 3d 74 7d 63 61 74 63 68 28 65 29 7b 75 28 22 73 65 6c 65 63 74 6f 72 2d 68 61 73 68 22 2c 22 41 74 74 72 69 62 75 74 65 20 73 65 6c 65 63 74 6f 72 20 77 69 74 68 20 27 23 27 20 77 61 73 20 6e 6f 74 20 66 69 78 65 64 3a 20 22 2b 72 5b 30 5d 29 7d 7d 72 65 74 75 72 6e 20 79 2e 61 70 70 6c 79 28 74 68 69 73 2c 72 29 7d 2c 22 73
                                                                                                                                                                                                              Data Ascii: on(e,t,r,n){return"["+t+r+'"'+n+'"]'});try{n.document.querySelector(t),u("selector-hash","Attribute selector with '#' must be quoted: "+r[0]),r[0]=t}catch(e){u("selector-hash","Attribute selector with '#' was not fixed: "+r[0])}}return y.apply(this,r)},"s
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC1378INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 79 70 65 6f 66 20 65 3b 72 65 74 75 72 6e 28 22 6e 75 6d 62 65 72 22 3d 3d 74 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 74 29 26 26 21 69 73 4e 61 4e 28 65 2d 70 61 72 73 65 46 6c 6f 61 74 28 65 29 29 7d 2c 22 69 73 4e 75 6d 65 72 69 63 22 2c 22 6a 51 75 65 72 79 2e 69 73 4e 75 6d 65 72 69 63 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 73 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 74 2b 22 5d 22
                                                                                                                                                                                                              Data Ascii: function(e){var t=typeof e;return("number"==t||"string"==t)&&!isNaN(e-parseFloat(e))},"isNumeric","jQuery.isNumeric() is deprecated"),s.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(e,t){f["[object "+t+"]"
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC1378INData Raw: 5b 61 2d 7a 5d 29 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 29 7d 69 28 73 2e 66 6e 2c 22 72 65 6d 6f 76 65 41 74 74 72 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 73 2e 65 61 63 68 28 65 2e 6d 61 74 63 68 28 77 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 73 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 26 26 72 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 31 21 3d 3d 73 28 74 68 69 73 29 2e 70 72 6f 70 28 74 29 29 72 65 74 75 72 6e 21 28 6e 3d 21 30 29 7d 29 2c 6e 26 26 28 75 28 22 72 65 6d 6f 76 65 41 74 74 72 2d 62 6f 6f 6c 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e
                                                                                                                                                                                                              Data Ascii: [a-z])/g,function(e,t){return t.toUpperCase()})}i(s.fn,"removeAttr",function(e){var r=this,n=!1;return s.each(e.match(w),function(e,t){s.expr.match.bool.test(t)&&r.each(function(){if(!1!==s(this).prop(t))return!(n=!0)}),n&&(u("removeAttr-bool","jQuery.fn.
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC1378INData Raw: 28 73 2e 63 73 73 50 72 6f 70 73 7c 7c 7b 7d 2c 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 28 22 63 73 73 50 72 6f 70 73 22 2c 22 6a 51 75 65 72 79 2e 63 73 73 50 72 6f 70 73 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 52 65 66 6c 65 63 74 2e 73 65 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 29 29 2c 65 28 22 34 2e 30 2e 30 22 29 3f 28 41 3d 7b 61 6e 69 6d 61 74 69 6f 6e 49 74 65 72 61 74 69 6f 6e 43 6f 75 6e 74 3a 21 30 2c 63 6f 6c 75 6d 6e 43 6f 75 6e 74 3a 21 30 2c 66 69 6c 6c 4f 70 61 63 69 74 79 3a 21 30 2c 66 6c 65 78 47 72 6f 77 3a 21 30 2c 66 6c 65 78 53 68 72 69 6e 6b 3a 21 30 2c 66 6f 6e 74 57 65 69 67 68 74 3a 21 30 2c 67 72 69 64 41 72 65 61 3a 21 30 2c 67 72 69 64 43 6f 6c 75
                                                                                                                                                                                                              Data Ascii: (s.cssProps||{},{set:function(){return u("cssProps","jQuery.cssProps is deprecated"),Reflect.set.apply(this,arguments)}})),e("4.0.0")?(A={animationIterationCount:!0,columnCount:!0,fillOpacity:!0,flexGrow:!0,flexShrink:!0,fontWeight:!0,gridArea:!0,gridColu
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC1378INData Raw: 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 21 3d 3d 78 28 74 29 26 26 28 6e 3d 73 2e 68 61 73 44 61 74 61 28 65 29 26 26 45 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 29 26 26 74 20 69 6e 20 6e 3f 28 75 28 22 64 61 74 61 2d 63 61 6d 65 6c 43 61 73 65 22 2c 22 6a 51 75 65 72 79 2e 64 61 74 61 28 29 20 61 6c 77 61 79 73 20 73 65 74 73 2f 67 65 74 73 20 63 61 6d 65 6c 43 61 73 65 64 20 6e 61 6d 65 73 3a 20 22 2b 74 29 2c 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 28 6e 5b 74 5d 3d 72 29 2c 6e 5b 74 5d 29 3a 45 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 22 64 61 74 61 2d 63 61 6d 65 6c 43 61 73 65 22 29 2c 73 2e 66 78 26 26 28 6b 3d 73 2e 54 77 65 65 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 72 75 6e 2c 48 3d 66 75 6e
                                                                                                                                                                                                              Data Ascii: ng"==typeof t&&t!==x(t)&&(n=s.hasData(e)&&E.call(this,e))&&t in n?(u("data-camelCase","jQuery.data() always sets/gets camelCased names: "+t),2<arguments.length&&(n[t]=r),n[t]):E.apply(this,arguments)},"data-camelCase"),s.fx&&(k=s.Tween.prototype.run,H=fun
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC1378INData Raw: 73 2e 65 76 65 6e 74 2e 61 64 64 50 72 6f 70 28 6f 2e 70 6f 70 28 29 29 3b 72 65 74 75 72 6e 20 74 3d 4f 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 2c 6e 26 26 6e 2e 66 69 6c 74 65 72 3f 6e 2e 66 69 6c 74 65 72 28 74 2c 65 29 3a 74 7d 2c 22 65 76 65 6e 74 2d 6f 6c 64 2d 70 61 74 63 68 22 29 2c 69 28 73 2e 65 76 65 6e 74 2c 22 61 64 64 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 6e 26 26 22 6c 6f 61 64 22 3d 3d 3d 74 26 26 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 6e 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 26 26 75 28 22 6c 6f 61 64 2d 61 66 74 65 72 2d 65 76 65 6e 74 22 2c 22 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 27 6c 6f 61 64 27 2e 2e 2e 29 20 63 61 6c 6c 65 64 20 61 66 74 65 72 20 6c 6f
                                                                                                                                                                                                              Data Ascii: s.event.addProp(o.pop());return t=O.call(this,e),n&&n.filter?n.filter(t,e):t},"event-old-patch"),i(s.event,"add",function(e,t){return e===n&&"load"===t&&"complete"===n.document.readyState&&u("load-after-event","jQuery(window).on('load'...) called after lo
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC1378INData Raw: 74 29 7d 2c 22 70 72 65 2d 6f 6e 2d 6d 65 74 68 6f 64 73 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 75 6e 62 69 6e 64 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 63 28 73 2e 66 6e 2c 22 64 65 6c 65 67 61 74 65 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 6e 28 74 2c 65 2c 72 2c 6e 29 7d 2c 22 70 72 65 2d 6f 6e 2d 6d 65 74 68 6f 64 73 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 64 65 6c 65 67 61 74 65 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 63 28 73 2e 66 6e 2c 22 75 6e 64 65 6c 65 67 61 74 65 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 6f 66 66 28 65 2c 22 2a 2a 22 29 3a 74
                                                                                                                                                                                                              Data Ascii: t)},"pre-on-methods","jQuery.fn.unbind() is deprecated"),c(s.fn,"delegate",function(e,t,r,n){return this.on(t,e,r,n)},"pre-on-methods","jQuery.fn.delegate() is deprecated"),c(s.fn,"undelegate",function(e,t,r){return 1===arguments.length?this.off(e,"**"):t
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC1175INData Raw: 6a 61 78 53 65 74 74 69 6e 67 73 2e 74 72 61 64 69 74 69 6f 6e 61 6c 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 72 26 26 28 75 28 22 70 61 72 61 6d 2d 61 6a 61 78 2d 74 72 61 64 69 74 69 6f 6e 61 6c 22 2c 22 6a 51 75 65 72 79 2e 70 61 72 61 6d 28 29 20 6e 6f 20 6c 6f 6e 67 65 72 20 75 73 65 73 20 6a 51 75 65 72 79 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 74 72 61 64 69 74 69 6f 6e 61 6c 22 29 2c 74 3d 72 29 2c 44 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 74 29 7d 2c 22 70 61 72 61 6d 2d 61 6a 61 78 2d 74 72 61 64 69 74 69 6f 6e 61 6c 22 29 29 2c 63 28 73 2e 66 6e 2c 22 61 6e 64 53 65 6c 66 22 2c 73 2e 66 6e 2e 61 64 64 42 61 63 6b 2c 22 61 6e 64 53 65 6c 66 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 61 6e 64 53 65 6c 66 28 29 20 69 73 20 64 65
                                                                                                                                                                                                              Data Ascii: jaxSettings.traditional;return void 0===t&&r&&(u("param-ajax-traditional","jQuery.param() no longer uses jQuery.ajaxSettings.traditional"),t=r),D.call(this,e,t)},"param-ajax-traditional")),c(s.fn,"andSelf",s.fn.addBack,"andSelf","jQuery.fn.andSelf() is de


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              47192.168.2.949767151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:07 UTC612OUTGET /wp-content/uploads/2023/12/logo-1.png HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://fedandfancy.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-25 22:27:07 UTC726INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 7219
                                                                                                                                                                                                              last-modified: Fri, 15 Dec 2023 01:58:29 GMT
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              etag: "657bb2c5-1c33"
                                                                                                                                                                                                              content-type: image/png
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:07 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdal2120099-DFW, cache-dfw-kdal2120021-DFW
                                                                                                                                                                                                              X-Cache: MISS, MISS
                                                                                                                                                                                                              X-Cache-Hits: 0, 0
                                                                                                                                                                                                              X-Timer: S1729895228.851729,VS0,VE86
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:07 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 46 08 06 00 00 00 89 e2 db 36 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 1b c8 49 44 41 54 78 01 ed 9d 07 5c 14 c7 17 c7 9f c6 de 35 1a c5 8e 62 17 5b 8c 1a b1 c7 fe 37 f6 de 45 14 1b 62 43 c4 6e 82 bd 25 31 b1 80 15 2c 51 01 63 6f 68 a2 62 ef 1d 7b 47 b0 c4 16 15 53 cc 7f 7e 83 7b d9 db 9b d9 bb 83 43 4d dc ef e7 e3 47 ee 6e ef 6e 6f 77 de cc 9b f7 7e 6f 26 c9 df 0c 32 30 30 10 92 94 0c 0c 0c a4 18 06 62 60 a0 83 61 20 06 06 3a 18 06 62 60 a0 83 61 20 06 06 3a 18 06 62 60 a0 83 61 20 06 06 3a 18 06 62 60 a0 83 61 20 06 06 3a 24 b3 f5 c0 3f ff fc 93 ce 9d 3b 4f 67 ce 9d a5 07
                                                                                                                                                                                                              Data Ascii: PNGIHDRF6pHYssRGBgAMAaIDATx\5b[7EbCn%1,Qcohb{GS~{CMGnnow~o&200b`a :b`a :b`a :b`a :$?;Og
                                                                                                                                                                                                              2024-10-25 22:27:07 UTC1378INData Raw: f5 1b 37 e8 d8 b1 e3 bc fd 40 52 03 52 a6 4a 45 25 d8 28 8d ef ce 96 2d 9b e9 58 8c c6 48 66 db 02 a2 81 b8 0e 6a 30 6a a3 6d 69 41 70 2a 09 56 35 39 7e fc 04 05 2f 5d c6 1b 9e ad 64 ca 94 91 d6 84 86 58 3c 1f 13 13 43 81 f3 17 d2 ee 3d 7b f8 9c a6 40 01 67 2a c7 2e 28 92 ee c8 fe 22 be 0f ea d6 a9 4d dd ba 76 e1 d9 61 6b e0 e4 21 b5 58 be 62 85 a9 61 95 29 5d 9a 4a 94 28 ce 93 74 38 ff 7b f7 ef 4b df 0f a9 c9 a0 81 de 64 2b 9b 36 6f a1 a9 d3 a6 5b 3c ef e1 ee 4e 1d 3a b4 23 7b c1 c8 3c 68 c8 10 d3 08 02 a6 4f 9b c2 af 8b c2 e5 cb 97 69 ce dc 00 3a c1 e6 1f a2 9b 25 02 01 81 d0 d5 2b 4d ae 1b d8 b7 ff 00 9f e3 5c 62 9f 27 03 a1 e1 01 de de 54 b1 c2 67 d2 63 70 ae 27 4f 9d a2 0b 17 2e d0 89 13 27 e9 e6 ad 5b a6 86 ea 3b d4 87 ea b3 b0 37 38 76 fc 38 05 05
                                                                                                                                                                                                              Data Ascii: 7@RRJE%(-XHfj0jmiAp*V59~/]dX<C={@g*.("Mvak!Xba)]J(t8{Kd+6o[<N:#{<hOi:%+M\b'Tgcp'O.'[;78v8
                                                                                                                                                                                                              2024-10-25 22:27:07 UTC1378INData Raw: 31 07 18 39 a6 4d 99 cc 1a 98 93 d9 71 37 58 84 c5 a3 a7 27 cd 5f b0 90 97 04 d8 4a 8b e6 cd 98 8b e8 4e 8e 64 d5 aa 10 6a de ac 29 35 b0 52 8f a3 6e 44 6a 70 ed 65 46 8d 89 aa 88 ec d9 c5 86 03 ea e9 18 3f 94 df 5a 66 7d ff 03 0f e6 a8 b1 26 5d 42 54 ac 68 d1 22 dc 3d d7 1a 24 54 0c f9 f2 e6 15 be 6f 3d 9b 88 cb 50 82 0c ea d1 03 24 c8 c5 7a f0 e0 a1 b0 07 2a e0 ac 2f 1a 54 dc 2b 35 57 98 6b 82 11 02 84 86 fd 24 7c 5f de 3c 79 48 8f 84 68 b1 30 c4 cf 63 ae 8a 1a f7 6e 5d 59 63 30 57 2a df b8 71 93 fa f5 1f a0 eb 6f 6b 29 5e ac 18 b5 64 7e 6d cd 1a d5 c9 d1 78 f5 eb 63 93 d4 1d ee 27 46 6e 51 2f 8e e7 44 a3 45 7c 24 46 c9 3e 92 37 29 a5 76 45 e1 3a cb 05 1d 3a 7c d8 e2 b8 42 85 ac 47 bc a0 de fe f8 e3 2c dc ad d2 52 ab 56 4d 5a 24 50 2b ec 3f 70 90 df 37
                                                                                                                                                                                                              Data Ascii: 19Mq7X'_JNdj)5RnDjpeF?Zf}&]BTh"=$To=P$z*/T+5Wk$|_<yHh0cn]Yc0W*qok)^d~mxc'FnQ/DE|$F>7)vE::|BG,RVMZ$P+?p7
                                                                                                                                                                                                              2024-10-25 22:27:07 UTC1378INData Raw: 63 d9 64 1d 42 50 d9 3a c4 6a 42 58 3b 73 f7 e8 a9 1b 39 85 06 4e 44 8d 1a d5 29 bb 95 45 0f 13 64 20 a9 58 d6 58 b6 60 32 26 8e be c3 fc 84 be bc fa 18 2c 9d 19 c3 1a a3 5a a0 56 b3 66 4d e9 f1 61 61 6b c8 5e 62 63 e5 21 45 c8 c1 4b b9 8a 7d 50 2c 39 ba 7a 75 a8 f4 bd a8 c8 13 f9 d1 cb 97 ff 48 0b 17 2f e6 05 3f 79 12 71 c5 c3 67 cf c4 9d 05 0c f3 df 00 ca 93 6b 48 f4 69 28 d9 c6 d2 b6 d0 fb c9 80 0e f0 87 39 73 b9 42 5a e6 75 00 74 e2 a2 c5 34 6a d7 aa 45 d6 30 33 10 59 ae 41 2f 66 0d b9 b1 4c 66 8e 8c a5 f7 c0 81 7c 55 72 75 62 08 3f 7a c9 92 60 6a db be 23 97 65 8c 67 c9 36 b5 12 17 e5 94 ae 92 89 53 18 6b b4 a2 aa 31 5c 2c 24 80 44 58 0b 1a 0c f7 1b c6 5d 26 11 b3 e7 ce 25 ff f1 13 6d 0a 10 5c b9 72 95 27 06 03 17 2c a0 da 5f d4 32 25 a3 ec 41 76 0f
                                                                                                                                                                                                              Data Ascii: cdBP:jBX;s9ND)Ed XX`2&,ZVfMaak^bc!EK}P,9zuH/?yqgkHi(9sBZut4jE03YA/fLf|Urub?z`j#eg6Sk1\,$DX]&%m\r',_2%Av
                                                                                                                                                                                                              2024-10-25 22:27:07 UTC1378INData Raw: 03 31 f8 4f 20 4a 6c 42 39 d1 a7 57 2f ae b6 88 2f 6f 35 51 88 6c 38 4a 6a ad 55 bb 41 d4 06 11 a2 b2 76 11 32 b4 10 ad 89 76 53 c2 f2 95 c8 b6 ba ba ba 5a 64 58 95 1d 99 b0 a5 9a 68 3d 59 9c 8f fa e7 ab 0b 8d d4 bb 39 69 0b 90 70 7e 29 52 24 37 ad 5d 8b a5 8a 10 5b 97 d5 36 20 33 0c e9 8d b2 2b 12 1e 43 8e a1 9d 30 42 88 89 ef c5 67 a9 77 50 52 5e c3 ef cc f3 66 f9 55 54 c4 41 21 ad be 26 78 5d bd 43 15 ea f7 65 4a 59 65 4d 5e 54 55 42 52 82 b2 04 f5 67 e1 3c 20 d5 57 ae a9 76 77 2b ed 4e 4d f8 3c c8 81 b0 c4 a9 fa 7a a1 e1 42 f4 a8 fe ed ca f7 2a 60 65 43 6c b9 a0 a0 bd 0f ca 63 5c 43 a8 79 b5 db 35 00 dc 93 6b d7 af 71 d9 0d da 17 04 a5 6a dd 5a 7c e1 5a 2c 7a 0b 40 2d ea e3 3b 8c 62 5f c6 5a 5d 84 1a d9 4e e8 7a ea d7 ab c7 25 10 58 a6 05 45 55 d0 54
                                                                                                                                                                                                              Data Ascii: 1O JlB9W//o5Ql8JjUAv2vSZdXh=Y9ip~)R$7][6 3+C0BgwPR^fUTA!&x]CeJYeM^TUBRg< Wvw+NM<zB*`eClc\Cy5kqjZ|Z,z@-;b_Z]Nz%XEUT
                                                                                                                                                                                                              2024-10-25 22:27:07 UTC329INData Raw: ce 50 df bf 5b b0 a9 52 62 93 e8 93 74 18 02 2a 11 b1 9d 80 8b 8b 0b ff 57 98 4d a4 30 f1 92 19 08 36 85 e4 c7 16 8c db 02 18 13 6f d4 7f a0 17 57 dc 0a 44 4b d0 98 50 ff 80 48 49 4f 8f ee a6 89 a1 02 22 66 a9 52 a5 e4 ee 53 ff 7e fd a8 98 66 b5 14 7c 1e 8c 03 73 14 1c 87 95 da 15 d0 b0 70 0e 78 0f 1a 2b 8e 53 be 5b 39 3f 9c 3f 1a 37 46 1a 44 5a b4 fb 6f 2b e0 38 14 16 29 fb 9b e0 31 26 cf ea cd 79 50 59 99 82 45 db 50 ef 82 95 f1 7b f5 ec 69 f1 19 f9 99 fb 81 de 18 f3 0c b8 58 28 28 53 5f 13 1c 83 c8 15 7e 0f fe e5 64 a3 ac ec 1a f3 73 60 df 8f 51 1a 2b d1 3f 7d f6 94 9f a3 12 88 c0 e7 e2 37 aa 17 9f 4b 97 2e 3d 77 a5 b4 0b 7b a3 32 0f 05 4f 58 11 11 1d 20 2a 45 95 ce 04 1d 0f 22 5e ea df ae 7e ac 7c 17 8e c3 39 e3 75 f5 6b b8 87 f8 dd f8 bc 0a 2c 20 e1
                                                                                                                                                                                                              Data Ascii: P[Rbt*WM06oWDKPHIO"fRS~f|spx+S[9??7FDZo+8)1&yPYEP{iX((S_~ds`Q+?}7K.=w{2OX *E"^~|9uk,


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              48192.168.2.949769151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:07 UTC621OUTGET /wp-content/uploads/2023/12/nancy-gravatar.jpeg HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://fedandfancy.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC729INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 25494
                                                                                                                                                                                                              last-modified: Thu, 07 Dec 2023 00:17:01 GMT
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              etag: "65710efd-6396"
                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:07 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdal2120117-DFW, cache-dfw-kdfw8210078-DFW
                                                                                                                                                                                                              X-Cache: MISS, MISS
                                                                                                                                                                                                              X-Cache-Hits: 0, 0
                                                                                                                                                                                                              X-Timer: S1729895228.856117,VS0,VE108
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 14 01 14 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                              Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90CC"
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC1378INData Raw: 6b d7 a4 8c 1d 44 fb 7f 85 79 f7 c2 fd 1d b4 d6 76 65 20 b7 26 bd 0e 36 df 7e e7 bd 7d 36 1a 3c 9a 23 86 b3 ba 3c 93 f6 e9 b9 fb 2f c1 48 22 e9 bd 90 73 f5 af cf 93 2b c3 6f b9 18 af 00 71 5f 76 ff 00 c1 43 ee cd af c3 0d 26 01 c6 f9 a3 18 af 82 2f 64 31 59 c6 3d 70 2b dd a5 1b c2 de 67 cd e2 97 34 fe 46 75 fc bb 81 dc 72 7b d7 e9 ef fc 13 42 cb c9 f8 29 0c 98 ff 00 59 7d 3b 7f e3 d8 fe 95 f9 71 77 21 c1 af d5 ef f8 26 fd a9 8f e0 1e 8c f8 ff 00 59 3d c3 7f e4 56 af 42 94 6c 79 8d 5a e7 d2 9f 18 5b 6f 80 f5 0e df ba 3f ca bf 1a fe 3c 9c eb f7 6d d7 00 ff 00 5a fd 8f f8 dc fb 3c 03 a8 7f d7 23 5f 8d 7f 1e a5 d9 ab 5f 13 f4 ff 00 3f 9d 5d 6f e2 d8 ba 3f c2 b9 e0 9b b1 93 de b4 6c 5b f7 67 9a ca 95 be 63 5a 56 67 f7 24 8f 4a d2 4b 43 18 bd 47 3f de 34 53 58
                                                                                                                                                                                                              Data Ascii: kDyve &6~}6<#</H"s+oq_vC&/d1Y=p+g4Fur{B)Y};qw!&Y=VBlyZ[o?<mZ<#__?]o?l[gcZVg$JKCG?4SX
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC1378INData Raw: 12 41 87 23 9a 2a dc c8 4c 87 34 54 29 68 6f ca 7d 51 77 a3 6b 7f 0d ae 52 c7 56 b7 48 65 2b 90 ca c1 83 7e 22 a2 ba d5 c5 f2 42 99 f9 99 b9 e6 bb 3f 8e 5e 2b b2 f1 b6 b4 92 d8 a3 88 61 c8 0c eb 82 d9 f6 af 3e f0 8e 9a fa a7 8a f4 eb 29 08 48 6e 26 58 cb 0e c0 9c 57 0c e8 42 fe d2 c5 c2 72 f8 11 a5 77 aa dc db ac 71 c6 c5 42 a7 51 54 b4 6b ed 47 56 d6 62 b5 57 2a 1c f2 ec 3a 00 32 6b f4 5f c3 9f 00 7c 09 a4 78 6e 19 ae f4 8b 19 99 62 1b a6 b8 40 c4 f1 d4 93 5f 18 7e d0 1f 10 bc 0d e1 bf 1b c7 0f 85 4d 8b 3d b1 22 43 62 a0 c6 0f 42 32 38 35 34 71 0f da 25 6d ff 00 ad 4d ea 61 d3 8c a5 7d bf ad 0f 67 fd 9a b4 af b2 6b 5b b7 96 3e 6a a1 2c 07 3c 67 fa 56 d7 ed 9f 78 21 f1 47 84 ad 89 1f 30 95 b0 0f a6 da e5 3f 64 3f 1b 0f 1a eb 4d 22 ac 68 b1 bf 0a 83 8c fa
                                                                                                                                                                                                              Data Ascii: A#*L4T)ho}QwkRVHe+~"B?^+a>)Hn&XWBrwqBQTkGVbW*:2k_|xnb@_~M="CbB2854q%mMa}gk[>j,<gVx!G0?d?M"h
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC1378INData Raw: 01 52 e5 29 36 ac 6b 18 46 36 69 ea 72 7f b4 0f ed 5b af eb 3a 5b f8 32 c0 c9 a7 21 01 2e 66 47 21 9d 31 f7 47 b1 ef 5e 0f e1 ff 00 07 c7 a9 43 e6 bb 6e 63 4f f8 ce 15 3c 65 35 d4 2c 24 87 ee 6f 1d f0 4d 67 78 63 c6 42 c1 1a 32 e0 71 c5 3a 34 61 4a 36 8a 2e b5 69 55 97 bc 7d c9 fb 02 78 6e 1b 4d 4f 50 44 20 ec 90 9a e6 7f 6e bd 44 59 fc 6f d2 d4 1e 12 d8 7f 3a e9 bf e0 9e 3a 81 be b9 d4 a7 dd 95 77 3f ce bc ef f6 e0 61 aa 7e d0 50 c0 5b 85 8a 35 e3 de a2 b3 4a 9b 7e 67 ab 94 41 d4 c7 d3 89 c5 78 be c3 fe 12 7d 12 14 56 e4 ae 73 8c d6 3f 86 23 ff 00 84 75 44 73 b7 03 d1 7a d7 d0 5f 0e be 1e db 7d 82 07 b8 0a e5 31 d4 fa d3 3e 3a 78 17 42 d3 74 53 73 0c 4b 1d d0 4c 86 47 c7 38 f4 af 1a 18 9e 77 c9 63 e8 f3 9c 1c 23 5d d5 52 d4 f2 39 7c 7f 63 6f 19 57 00 83
                                                                                                                                                                                                              Data Ascii: R)6kF6ir[:[2!.fG!1G^CncO<e5,$oMgxcB2q:4aJ6.iU}xnMOPD nDYo::w?a~P[5J~gAx}Vs?#uDsz_}1>:xBtSsKLG8wc#]R9|coW
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC1378INData Raw: cc 7e 88 ff 00 c1 34 03 36 8b 77 21 cf 2c 79 fc 6b ca 3f 6c cd 55 e2 fd a2 6e e5 56 cf 90 23 e3 e9 5e c9 ff 00 04 d4 b6 31 78 46 79 08 ea 33 5e 0d fb 54 3a ea 1f b4 76 aa 25 3f bb 13 22 b7 d2 b9 6b a4 a0 d7 9b 3d ac aa 4f eb 30 92 ec 47 e2 6f 8c 7a cd 97 87 62 92 c9 65 8c 60 16 93 07 18 02 bc ef 58 f8 e5 e2 1f 17 da 2d bd e5 f1 92 2c 60 80 80 1c 7d 6b e9 ab cf 00 69 3a f7 c3 6f 26 dd 63 79 9e 2c 2f 1d 0e 2b e7 9b ef 80 1a 8d aa 30 8b 68 fc eb 93 0a a9 5b 55 a9 d1 9c 4e ac f1 0d c5 e8 79 7d ee aa db cf 96 76 b6 7a f5 a8 ed ee a7 9e 55 1b 86 73 e9 5d c9 f8 1b ad 97 27 6a 30 fa d6 8e 93 f0 4f 5a 8a 75 66 85 71 f5 af 53 9a 09 1f 34 a3 52 52 d8 e4 e3 b2 79 76 96 c9 fa d5 af b3 18 86 71 5e 80 ff 00 0c 35 88 87 fc 7b 03 f4 6a ad 37 c3 bd 64 e4 0b 4d c7 d8 d7 3f
                                                                                                                                                                                                              Data Ascii: ~46w!,yk?lUnV#^1xFy3^T:v%?"k=O0Gozbe`X-,`}ki:o&cy,/+0h[UNy}vzUs]'j0OZufqS4RRyvq^5{j7dM?
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC1378INData Raw: 69 29 33 96 b4 5c 2c 8f d1 7f f8 27 6d af d9 7e 1d 79 98 c6 63 07 f4 af 93 7f 68 ed 47 ed 9f 1d 7c 40 f9 c1 fb 51 00 fd 2b ec cf d8 56 dd 6d be 19 48 57 80 b1 ff 00 ec b5 f1 4f c5 ed 25 f5 af 8b 1e 20 b8 8c f3 f6 d7 1f ad 63 28 73 ca cf cc f5 f0 f5 e5 87 b4 e3 bd 91 f4 c7 ec e5 a3 be b1 e1 e8 bc e7 69 97 b0 35 ec 17 3f 0d 61 b8 27 30 0e 7d ab 81 fd 96 34 9b 8d 33 c3 f1 7d a5 59 73 c8 c8 c5 7d 19 13 ae 46 01 c5 79 0e 9f 2b 76 3d 0a 95 dd 77 cf 2d cf 1f 9b e1 2c 04 1c 5b ff 00 e3 b5 41 be 16 ac 4f f2 a3 0c 7b 57 bc 82 a5 79 19 fc 29 42 a1 fe 01 f9 51 cb 23 35 34 b5 3c 1a 5f 85 8d 22 64 2b 7e 55 9b ff 00 0a 9a 62 ed b4 11 f8 57 d2 2a 90 e3 05 07 e5 48 df 65 86 32 ce aa a0 73 cd 43 8c 8e 9f 6d 73 c9 b4 2f 0f b7 85 bc 19 a8 d9 c6 a5 e7 6b 69 67 da 01 eb 85 00
                                                                                                                                                                                                              Data Ascii: i)3\,'m~ychG|@Q+VmHWO% c(si5?a'0}43}Ys}Fy+v=w-,[AO{Wy)BQ#54<_"d+~UbW*He2sCms/kig
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC1378INData Raw: 1b a5 7d c7 ef 63 15 f6 b4 28 fb 08 72 9f 1d 52 a7 b6 9b 93 d0 fd 83 fd 8b 63 fb 3f c2 3b 97 3d a3 3f fa 0d 7c 4d e2 6b f7 4f 88 5a cd c6 0b 2f db a4 3f f8 f1 af b6 ff 00 63 e6 d9 f0 22 e6 7e 9f b9 63 9f f8 0d 7c 1f e2 0d 5d 63 f1 36 aa 76 ee 67 ba 90 8e 3f da 35 c5 16 b9 cf 49 af 77 ee 3e 80 f0 b7 c7 d8 7c 37 a2 47 12 6e 32 28 c7 00 e0 57 d3 5f 09 7c 5b 37 8b b4 68 af 1c 30 0e a0 f3 5f 0d 78 37 c0 fa 8f 8c 25 b3 8a de d5 ca cb 22 82 76 f5 e6 bf 42 7c 1d e0 b4 f0 47 86 2d 34 f3 86 99 23 1e 66 3a 03 8e 9f 85 73 57 b2 7a 1d 94 23 29 e8 cd b7 bf b7 83 87 91 7e 83 9f e5 54 ae 3c 53 a7 da 8f de 4a 40 f6 53 5c f7 88 3c ed 8d b0 95 ff 00 76 b8 1b cb b9 92 46 59 18 b7 d6 bc 1a 98 ca a9 d9 24 7d 1d 3c ba 83 57 93 6c f6 1f ed c8 2f 2d 7c cb 1b a8 24 51 f7 ce ec b2
                                                                                                                                                                                                              Data Ascii: }c(rRc?;=?|MkOZ/?c"~c|]c6vg?5Iw>|7Gn2(W_|[7h0_x7%"vB|G-4#f:sWz#)~T<SJ@S\<vFY$}<Wl/-|$Q
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC1378INData Raw: ac 64 24 fb 9a f4 8f d9 ae d4 d9 7e cc d1 31 18 2d 6e 4f 35 d7 68 ac 63 d3 2d 31 da 30 6b c8 af 2b 35 63 d8 a2 ae 9d cb 3e 01 f8 69 a6 78 7e f2 d9 a1 b7 45 30 0d e3 03 b8 e9 fa d7 6d a9 db ef 0c 6a 0f 09 cb f6 88 e7 90 ff 00 08 0b 5a 37 ee be 53 7a d4 b6 9c 4e 8a 6d c6 47 03 ad 5b fd ee 99 c5 79 b6 bb 08 04 b7 41 9e 6b d2 f5 d7 39 22 bc f3 5f 23 05 47 19 eb 5e 2d 45 ab 3e 82 8c 9d 8e 3e d6 f6 4d 3b 52 b7 bc 88 a8 7b 79 96 65 df d3 2a c0 f3 f9 57 b1 78 1b c9 b4 96 f6 ca 28 d2 1b 78 6e 1d 62 8e 3c 14 54 27 2a 17 1c 6d c1 18 f6 c5 79 1b db f9 45 64 3c e7 9e 6b bd f0 26 bb a7 eb 17 37 77 5a 4d c2 4d 6d 21 1b e3 5f f9 61 2a e6 39 63 f6 c3 a3 71 d8 11 8e 31 5a e1 af ba d9 33 3c 52 5a 5f aa 3b df 12 f8 6b 4f d4 f4 f7 92 58 d7 70 5c 86 e8 41 fa f6 af 3d b3 b9 16
                                                                                                                                                                                                              Data Ascii: d$~1-nO5hc-10k+5c>ix~E0mjZ7SzNmG[yAk9"_#G^-E>>M;R{ye*Wx(xnb<T'*myEd<k&7wZMMm!_a*9cq1Z3<RZ_;kOXp\A=
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC1378INData Raw: af 84 ad ae ee 08 48 96 3d ee cc 70 0c 8d cb 73 ed 9c 7f fa ab ae 97 e1 a5 a2 eb 7a 9d fc ca 96 7a 95 ca a9 8a 7e 4a e5 40 c0 7c 67 21 82 28 c8 1d 07 fb 34 50 9c a3 09 af e6 d2 fd b5 bf e8 18 98 c5 ce 0e ff 00 0e be ba 0c d7 3c 53 0e 97 a6 7d 97 4c 8d e7 71 ff 00 2d b0 7e 66 e9 c7 af 35 ce da 69 b3 41 67 6d 69 2c 8c f7 b2 bb 5d 5d 13 d9 db 8c 7e 0b 95 f7 1c f7 ae 8e 69 e2 96 49 6d e1 84 47 79 06 16 64 63 96 8d b0 08 07 f0 20 d4 7a 6d b8 b6 07 cc 6d d2 31 cb 31 ea 69 5a 5b 31 c7 97 74 68 c3 32 5a da 18 f1 80 06 30 45 73 9a a1 01 1e 40 bd fe e8 ae 8a 78 96 68 82 8e fd eb 9e d5 2c e6 21 94 64 8c f6 04 d3 68 da 0e ee e7 0d a9 5d 7e f1 f9 00 1f 53 5c 5f 8e 34 d3 7f e1 fb d0 8c 30 63 60 7d f2 31 fd 6b b3 d5 b4 3b 89 49 cc 4f 82 7a b2 9a c6 d5 ad 1e 2d 1e e7 70
                                                                                                                                                                                                              Data Ascii: H=pszz~J@|g!(4P<S}Lq-~f5iAgmi,]]~iImGydc zmm11iZ[1th2Z0Es@xh,!dh]~S\_40c`}1k;IOz-p
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC1378INData Raw: 24 85 66 b3 bf 81 81 8a fa 22 3e 57 46 e9 bb 1f cc 83 5c 1f 8f 7c 27 3e bb 24 d7 b6 08 b0 78 8a dd 7e 78 b1 81 7f 12 f6 6e 33 bc 0e fd 78 c7 3c 67 92 be 19 c7 f7 35 37 fb 2f bf 93 f3 3a f0 d8 95 2f de c7 6e ab b7 9a f2 36 7c 1d 1d 94 fe 00 d4 f5 6b a8 56 79 56 e4 41 1e ee a3 ee f4 fc cd 77 5e 18 f0 a5 8c d6 d7 44 2e 32 a0 7c e3 91 5c 57 84 ed 59 7e 11 e9 cf 18 f9 e7 bb 33 63 83 d1 cf f8 57 ac 78 42 e8 9f 0f b6 a1 75 b8 c9 2c e5 72 a8 0f 00 e0 71 51 4e 82 f7 63 35 b2 2a bd 77 69 4a 0f 76 73 d7 5a 45 bd bb 14 f2 12 40 87 19 2b 9a f9 fb e2 8e 8f 18 d5 75 20 90 ac 71 b2 92 14 0c 0e 9e 95 f4 96 a1 75 14 d7 d7 25 5b 9d c4 90 46 0f e5 5e 27 f1 12 05 b8 d4 ee 32 01 de b8 cd 70 62 20 96 88 ee c3 55 6d dd f6 3c 11 b4 62 82 c5 8a e4 24 ca bb be bc 57 9e 78 87 4f 43
                                                                                                                                                                                                              Data Ascii: $f">WF\|'>$x~xn3x<g57/:/n6|kVyVAw^D.2|\WY~3cWxBu,rqQNc5*wiJvsZE@+u qu%[F^'2pb Um<b$WxOC


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              49192.168.2.94976813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:07 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:07 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 479
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                              x-ms-request-id: 44f017bc-601e-000d-6df3-242618000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222707Z-15b8d89586fnsf5zd126eyaetw000000029000000000b4zk
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              50192.168.2.94976513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:07 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:07 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 400
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                              x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222707Z-16849878b78p49s6zkwt11bbkn00000000rg00000000r53u
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              51192.168.2.94977213.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:08 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 475
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                              x-ms-request-id: f826faa8-301e-0099-1457-266683000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222708Z-r197bdfb6b4wmcgqdschtyp7yg00000000xg00000000q3m1
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              52192.168.2.94977113.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:08 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 425
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                              x-ms-request-id: 24b9edea-d01e-002b-4c3d-2625fb000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222708Z-r197bdfb6b4wmcgqdschtyp7yg0000000140000000000qtc
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              53192.168.2.94977413.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:08 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 448
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                              x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222708Z-15b8d89586fdmfsg1u7xrpfws000000005d0000000007fyz
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              54192.168.2.949776151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC635OUTGET /wp-content/uploads/2024/07/protein-iced-coffee-1-720x720.jpg HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://fedandfancy.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC729INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 54109
                                                                                                                                                                                                              last-modified: Mon, 08 Jul 2024 23:23:04 GMT
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              etag: "668c74d8-d35d"
                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:09 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdfw8210021-DFW, cache-dfw-kdfw8210171-DFW
                                                                                                                                                                                                              X-Cache: MISS, MISS
                                                                                                                                                                                                              X-Cache-Hits: 0, 0
                                                                                                                                                                                                              X-Timer: S1729895229.882763,VS0,VE130
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 56 00 00 00 00 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 33 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 03 00 01 00 00 00 b0 04 00 00 03 a0 03 00 01 00 00 00 b0 04 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 00 ff e1 05 20 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78
                                                                                                                                                                                                              Data Ascii: JFIF``ExifII*(iV02310100`` http://ns.adobe.com/xap/1.0/<x:xmpmeta x
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC1378INData Raw: 78 61 70 2f 31 2e 30 2f 27 3e 0a 20 20 20 20 20 20 20 20 3c 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 43 61 6e 76 61 20 28 52 65 6e 64 65 72 65 72 29 3c 2f 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 52 44 46 3e 0a 20 20 20 20 20 20 20 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24
                                                                                                                                                                                                              Data Ascii: xap/1.0/'> <xmp:CreatorTool>Canva (Renderer)</xmp:CreatorTool> </rdf:Description> </rdf:RDF> </x:xmpmeta>C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC1378INData Raw: 2d 0e 09 20 90 28 42 0a 14 11 4a 90 03 69 0a 4e 40 84 0d 00 23 d9 24 82 40 2f 74 39 49 14 00 8a 09 20 81 85 2b 49 2f 74 80 43 aa 36 82 49 80 e4 82 5d 91 01 02 10 49 20 8a 62 07 74 3e c8 a0 90 c2 0f 54 41 41 20 84 20 a4 90 48 26 20 8e 89 20 0a 36 80 0d a1 d5 0b f7 4a d2 1a 18 95 24 02 49 8c 21 10 82 20 f0 81 05 10 85 a4 98 87 02 90 29 b6 85 a0 54 3c bb 84 2d 04 90 14 24 42 00 22 80 09 4d 29 dd 93 48 b4 02 18 95 a2 42 09 16 10 53 82 68 44 14 21 31 e3 94 41 e1 00 92 64 05 2e c8 22 80 10 e8 88 29 bc a2 13 01 e0 a2 13 1a 2d 3c 36 90 20 84 40 48 57 b2 1c df 42 82 43 48 52 73 58 f7 74 61 3f a2 70 86 63 c0 8d df b2 06 46 07 b2 75 1e ca 46 e2 e4 74 11 3f f6 52 37 03 2d c2 c4 2f fd 90 22 a1 05 34 83 ec ae 1d 3b 2c ff 00 ee 5f fb 26 9d 33 33 ff 00 05 ff 00 b2 06 8a
                                                                                                                                                                                                              Data Ascii: - (BJiN@#$@/t9I +I/tC6I]I bt>TAA H& 6J$I! )T<-$B"M)HBShD!1Ad.")-<6 @HWBCHRsXta?pcFuFt?R7-/"4;,_&33
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC1378INData Raw: 3f 09 b4 b8 e1 11 cb 3e af 91 15 82 5a 6a ad 73 3a fe 97 e1 fd 1f ea f0 44 22 39 1c c2 d6 89 4e e7 74 ea 8f 2b fa 13 d3 b5 cd d1 e3 ff 00 e1 2b 4f 90 06 bd c0 72 01 4c 5b 9c e1 08 14 ba a1 68 00 20 8f ba 6a 06 24 87 54 91 01 21 88 0b 44 0e a8 d2 20 70 98 ac 15 c2 14 9f d9 34 84 09 0d 41 1a 40 84 14 80 53 53 93 54 94 84 88 41 14 00 82 49 04 90 02 01 14 92 40 0a d1 1e e8 22 13 00 a4 90 45 14 48 de e9 52 72 08 0b 02 08 a0 81 85 03 dd 2e c8 20 03 d5 0e 89 04 92 18 42 41 21 f7 49 00 24 42 49 05 42 05 22 90 44 0e 10 21 a9 c3 84 29 10 10 03 82 57 c2 00 25 fa a0 43 81 4a f8 4c b4 ad 01 43 ad 0f 74 2f 84 ad 01 41 48 24 13 80 40 0d 0d 4b 6a 92 90 a4 c5 64 64 20 a4 21 30 84 86 98 82 2d 28 23 d9 00 2b 43 aa 54 6d 38 37 b2 00 01 3d a1 20 d4 f8 c8 6b 81 22 e8 f4 40 9b
                                                                                                                                                                                                              Data Ascii: ?>Zjs:D"9Nt++OrL[h j$T!D p4A@SSTAI@"EHRr. BA!I$BIB"D!)W%CJLCt/AH$@Kjdd !0-(#+CTm87= k"@
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC1378INData Raw: 22 00 01 3f 8e c9 be e5 02 3a 3f c3 9d 9f f6 ab 19 92 46 c9 23 7d b5 cd 78 b1 4b dc db a2 78 6b 37 15 ed 3a 7e 18 91 92 08 dc e2 00 a2 48 e3 ef 44 2f 04 f0 33 83 3c 4b 89 66 81 75 5a f4 2f 1a 89 b4 9c 58 83 65 70 8b 2b 37 ce 6d 1e 7d 2d 68 ff 00 20 ae 7c 8d ee a4 75 61 e2 0d 9e 95 85 e0 9f 0c 41 33 7c 8c 63 1f 16 0c 6f 2d fd 78 2b a0 c4 d1 e1 87 69 8f 27 29 ad 6b 76 80 65 24 57 d8 ac 0d 1b 51 83 23 2c c1 b4 b4 c4 00 71 27 fa 88 5d 1e 21 b8 b8 e4 11 d7 dd 67 b8 e8 aa 2f 45 96 21 6e c7 01 20 1f ea ea 89 cf 84 c8 d7 36 06 46 47 52 c2 79 54 1e 49 03 b8 b5 19 69 05 66 f2 b4 cb 51 4c d0 95 ae c9 8d db 75 09 63 27 a7 a4 7a 57 25 a9 f8 1f 33 32 77 ca df 14 6a 2c f8 61 a0 3f 65 d1 46 1c 47 1c 57 54 1d 37 96 fe 8a bc d5 d8 b6 59 c5 e4 fe 1e 6b cc 70 92 1f 16 e5 86
                                                                                                                                                                                                              Data Ascii: "?:?F#}xKxk7:~HD/3<KfuZ/Xep+7m}-h |uaA3|co-x+i')kve$WQ#,q']!g/E!n 6FGRyTIifQLuc'zW%32wj,a?eFGWT7Ykp
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC1378INData Raw: 5c 15 08 1a 07 cb 63 ed ae e4 f6 28 8c 8d a4 d2 a3 77 28 e0 93 b7 aa 0d 91 cd 7b 8b aa ae 96 7e 4a e8 ad a5 f9 f2 da d8 0b 9c 68 57 2b 0b 27 54 de 0c 63 a7 ca 9e 59 8b e0 91 9b c3 c8 36 00 ec b9 dc ac 8f 2a 4e 4d 59 5c fa 8c af d1 be 1c 68 e8 34 dc c2 25 03 82 09 a5 b6 73 fc 82 37 11 b3 e1 72 fa 6b db 0b 43 e4 e0 bb f2 fc 2b 59 b9 32 3e 1d b1 bf 9f ea ae a9 e3 ca e1 02 67 0b 91 af 36 6c 32 3c 90 d6 92 3b 84 d1 9c f6 c8 06 e1 b0 fc f4 5c e6 14 93 3a 7e 8e 0d 1c 95 74 48 25 b6 73 60 f6 42 ce da b1 bc 49 70 6b cb 94 25 20 1a 27 e5 38 64 ec 61 27 81 ec a9 30 72 2a 8b 80 ee a5 dc d9 83 a2 00 82 3a 82 af 7b 22 91 04 f9 2e 79 dd fd 95 bd 3e 7b 20 03 6b 31 fb a3 76 c2 09 37 c1 a5 7f 02 23 1f a8 9e a7 a7 b2 e7 4d df 26 ad 2a a3 74 3c 0a 24 d8 09 d8 fa 84 58 4e 76
                                                                                                                                                                                                              Data Ascii: \c(w({~JhW+'TcY6*NMY\h4%s7rkC+Y2>g6l2<;\:~tH%s`BIpk% '8da'0r*:{".y>{ k1v7#M&*t<$XNv
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC1378INData Raw: df 41 f2 02 f2 6f 13 62 49 e2 38 0e 16 9f a2 67 ce d2 e0 5d 33 99 e5 b4 7d b7 52 f5 bc 8d 23 2f 12 29 5f 23 b7 16 9e 0b 87 54 dc b8 b1 f1 b0 fc c7 cb b5 cf 6d 8e 52 dd 2b b1 b8 a6 a8 f9 73 c4 7e 17 cf f0 d4 ec 8f 35 81 a6 41 6d a3 74 b1 ff 00 ba f4 0f c5 ad 5f 13 3b 50 87 17 1e 56 ca e8 6f 7b 81 e8 7d 97 01 d9 7a 38 a4 dc 53 91 e5 e5 8a 8c da 88 d4 bd d1 40 ad 0c c0 92 49 74 40 c1 48 23 69 21 00 92 09 24 80 12 48 24 80 08 4f 69 bb 4c fd 51 05 00 d0 f0 52 40 1b 44 20 91 a4 77 40 da 7d 20 1b ca 06 98 c0 10 2a 42 d4 d2 d4 0d 31 94 88 08 90 90 40 ec 2d 6d 27 ed 49 bd 11 be 10 48 d2 13 4f 44 49 e1 32 d0 34 24 82 08 82 90 c4 11 6a 55 d5 10 10 20 20 51 a4 08 40 d0 ce 79 41 38 a0 91 68 41 10 50 49 00 1e c8 04 2f 84 81 4c 54 14 6f 84 02 48 40 14 92 ec 90 40 82 11
                                                                                                                                                                                                              Data Ascii: AobI8g]3}R#/)_#TmR+s~5Amt_;PVo{}z8S@It@H#i!$H$OiLQR@D w@} *B1@-m'IHODI24$jU Q@yA8hAPI/LToH@@
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC1378INData Raw: f7 5b 0c 9d 91 3b 69 3d 38 e1 6d 04 ab 93 39 3f a2 19 f1 4b 5a 6b 8f 7a 55 84 1b 9a 4f 3f 2a cc 99 ae 24 82 08 07 a7 0a b1 c9 f2 9b 5d 49 4d a8 f6 0a c8 72 20 0c 88 87 3d cd 27 ee 94 78 8f 31 36 a4 ba e9 69 64 4b e7 ed b2 4d 1e ca c3 32 c3 58 01 6b 7d ad 42 51 6c ae 52 28 64 c5 20 07 61 de 41 a3 4a 94 b0 9b 36 07 ed 54 b6 64 c8 c7 75 97 01 43 db aa c9 d4 73 71 e2 89 ef b0 d0 3a 93 d0 05 9c d4 57 b2 e0 db f4 66 f9 14 5f 40 db 8f ec a9 8c 21 8e d7 ee 3b c3 cd d1 e5 68 e3 48 27 69 31 8a 69 e4 92 9c e8 1c e3 c8 04 02 40 07 d9 73 b4 6c 9d 1c f6 6e 28 64 72 3d 8d d9 b8 72 40 ea 7b 2c cb 0c d4 23 63 bc eb 0c 2e 2e a3 b6 ab dd 75 79 98 9e 7c 60 11 fc b2 68 fb d2 aa fd 05 d2 b9 8c 33 11 8e d6 16 39 80 72 7e 6d 14 52 91 0c 78 6d 95 9e 6f 96 cb 3c 87 d0 bf 85 4b 3e
                                                                                                                                                                                                              Data Ascii: [;i=8m9?KZkzUO?*$]IMr ='x16idKM2Xk}BQlR(d aAJ6TduCsq:Wf_@!;hH'i1i@sln(dr=r@{,#c..uy|`h39r~mRxmo<K>
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC1378INData Raw: 36 29 2d 6d 10 6d b4 b1 1e 0e e2 5c 28 82 ba b2 3e 0c 60 86 b1 8d e6 85 9f 62 b5 34 8c 21 93 30 73 85 34 72 b3 c6 d7 80 41 1f f5 5a 5a 36 60 c6 97 63 cf a5 dd d4 42 ac a9 74 74 62 31 b7 6d 7a 48 a5 cf ea b8 94 5e 2b ec ba 28 c8 7b 47 36 aa ea 38 fe 63 09 1d 96 b9 23 68 88 ba 67 14 f8 fa 83 c1 e8 a9 e4 63 57 e5 a1 43 f7 5a f9 90 ec 90 9f ec a8 64 56 de 80 fd d7 1b e8 dd 1c f6 a3 a7 c7 36 df 31 83 6b 6d 78 4f e2 57 83 dd a2 67 bb 37 19 9f f7 69 4f 35 fd 25 7d 15 34 1e 63 08 70 b0 79 5c df 8a 3c 3f 06 b5 a6 4f 89 23 7f 30 e0 d7 42 8c 59 3c 72 b1 65 c7 e4 8d 7b 3e 62 01 20 ae 6a da 74 ba 4e 7c d8 93 02 d7 46 e2 39 ee aa 2f 55 72 8f 24 14 81 14 9c 47 74 29 31 0d 4d 4f 21 34 a4 52 1b d9 2e c8 a0 81 a0 7d 93 69 3d 37 dd 21 a1 23 5c 20 11 40 03 f4 4d f7 4e 41 21
                                                                                                                                                                                                              Data Ascii: 6)-mm\(>`b4!0s4rAZZ6`cBttb1mzH^+({G68c#hgcWCZdV61kmxOWg7iO5%}4cpy\<?O#0BY<re{>b jtN|F9/Ur$Gt)1MO!4R.}i=7!#\ @MNA!
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC1378INData Raw: e9 48 ca c8 65 97 7d 0e 80 28 8f 23 e3 dd 3d ed 0e 06 c0 fd 55 59 67 1c 86 53 ab e5 29 20 44 fc 7b a7 31 95 68 43 19 72 b9 e4 0d a4 39 4a 80 f7 10 b2 30 de 6a ed 44 f1 b5 c4 d7 27 ba ba c8 a9 a4 d9 14 7b f7 55 32 5b ba a9 d4 41 b3 f2 a6 51 1c 64 55 91 a2 4f cc 01 e7 8b ec 81 22 8d 90 83 e4 11 d9 bb 1f 28 12 1c 48 20 57 71 ee b0 34 43 e3 b1 7c d8 3d 13 83 ab 91 ca 68 2d 04 0b ab 1d 12 2e da c3 7d 7d 90 32 09 dc e9 58 47 2c 27 84 d6 bd 9c 07 1d c7 dd 49 bb 73 4d 8e 4a aa 23 73 19 eb 70 26 ff 00 a5 63 26 68 8b 05 f6 76 00 47 ca 68 06 f9 bf 84 04 a7 82 1b cf 74 1e e2 d0 49 3f b2 96 c6 90 98 d1 f9 8f 50 9a 5c e6 3c 1b 34 47 4a 42 27 b1 ec 0f 6b 81 4f 75 bb a1 49 31 d1 24 6e 3c 80 e5 2b 5d 56 0f ff 00 da a7 19 d8 ea ea 0f 75 65 a7 77 7e 55 26 4d 13 44 3c b6 10
                                                                                                                                                                                                              Data Ascii: He}(#=UYgS) D{1hCr9J0jD'{U2[AQdUO"(H Wq4C|=h-.}}2XG,'IsMJ#sp&c&hvGhtI?P\<4GJB'kOuI1$n<+]Vuew~U&MD<


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              55192.168.2.94977513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:08 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 491
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                              x-ms-request-id: 39d89106-201e-003f-20a3-266d94000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222708Z-16849878b785g992cz2s9gk35c00000009tg00000000q95e
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              56192.168.2.949770184.28.90.27443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                              Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                              X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                              Cache-Control: public, max-age=152274
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:08 GMT
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              X-CID: 2


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              57192.168.2.949777151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC677OUTGET /wp-content/themes/foodiepro-v445/images/search.svg HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://fedandfancy.com/wp-content/themes/foodiepro-v445/style.css?ver=4.4.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC761INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 1564
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              last-modified: Wed, 06 Dec 2023 00:06:25 GMT
                                                                                                                                                                                                              content-type: image/svg+xml
                                                                                                                                                                                                              etag: "656fbb01-61c"
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:09 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdfw8210112-DFW, cache-dfw-kdal2120061-DFW
                                                                                                                                                                                                              X-Cache: MISS, MISS
                                                                                                                                                                                                              X-Cache-Hits: 0, 0
                                                                                                                                                                                                              X-Timer: S1729895229.036123,VS0,VE45
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC1378INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 63 63 3d 22 68 74 74 70 3a 2f 2f 63 72 65 61 74 69 76 65 63 6f 6d 6d 6f 6e 73 2e 6f 72 67 2f 6e 73 23 22 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 20 78 6d 6c 6e 73 3a 73 76 67 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 73 6f 64 69 70 6f 64 69 3d 22 68 74 74 70 3a 2f 2f 73 6f 64 69 70 6f 64 69 2e 73 6f
                                                                                                                                                                                                              Data Ascii: <svg xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:cc="http://creativecommons.org/ns#" xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns:svg="http://www.w3.org/2000/svg" xmlns="http://www.w3.org/2000/svg" xmlns:sodipodi="http://sodipodi.so
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC186INData Raw: 43 20 35 33 2e 38 33 30 38 30 38 20 31 35 20 36 35 20 32 36 2e 31 36 39 31 39 20 36 35 20 34 30 20 43 20 36 35 20 35 33 2e 38 33 30 38 20 35 33 2e 38 33 30 38 30 38 20 36 35 20 34 30 20 36 35 20 43 20 32 36 2e 31 36 39 31 39 32 20 36 35 20 31 35 20 35 33 2e 38 33 30 38 20 31 35 20 34 30 20 43 20 31 35 20 32 36 2e 31 36 39 31 39 20 32 36 2e 31 36 39 31 39 32 20 31 35 20 34 30 20 31 35 20 7a 20 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 30 2c 39 35 32 2e 33 36 32 31 38 29 22 3e 3c 2f 70 61 74 68 3e 3c 2f 67 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                              Data Ascii: C 53.830808 15 65 26.16919 65 40 C 65 53.8308 53.830808 65 40 65 C 26.169192 65 15 53.8308 15 40 C 15 26.16919 26.169192 15 40 15 z " transform="translate(0,952.36218)"></path></g></svg>


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              58192.168.2.949778151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:08 UTC629OUTGET /wp-content/uploads/2024/08/wonton-soup-1-1-720x720.jpg HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://fedandfancy.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC731INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 109026
                                                                                                                                                                                                              last-modified: Wed, 07 Aug 2024 22:16:20 GMT
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              etag: "66b3f234-1a9e2"
                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:09 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdal2120088-DFW, cache-dfw-ktki8620027-DFW
                                                                                                                                                                                                              X-Cache: MISS, MISS
                                                                                                                                                                                                              X-Cache-Hits: 0, 0
                                                                                                                                                                                                              X-Timer: S1729895229.046322,VS0,VE110
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 56 00 00 00 00 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 33 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 03 00 01 00 00 00 b0 04 00 00 03 a0 03 00 01 00 00 00 b0 04 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 00 ff e1 05 18 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78
                                                                                                                                                                                                              Data Ascii: JFIF``ExifII*(iV02310100``http://ns.adobe.com/xap/1.0/<x:xmpmeta x
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC1378INData Raw: 27 3e 0a 20 20 20 20 20 20 20 20 3c 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 43 61 6e 76 61 20 28 52 65 6e 64 65 72 65 72 29 3c 2f 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 52 44 46 3e 0a 20 20 20 20 20 20 20 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24
                                                                                                                                                                                                              Data Ascii: '> <xmp:CreatorTool>Canva (Renderer)</xmp:CreatorTool> </rdf:Description> </rdf:RDF> </x:xmpmeta>C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC1378INData Raw: 74 69 95 29 3b 7d 6a b2 6c ae 45 40 90 56 a3 c6 00 aa d3 2c 3f 37 29 2e 29 cd a5 03 27 de 8b 60 49 58 c6 7e 4c 47 0e 23 0a c8 e5 42 96 e1 de e2 4d 9e f4 45 a7 0b 6c 9c 2b 1c 51 8b 34 22 db 6b 4a f9 0b e3 15 51 7a 76 34 57 dd 71 00 8d c7 2a a9 df 24 54 b8 09 42 9f 1e 1b 2a 21 49 dc 3d 3b d5 7f 9b 8d 74 41 f1 54 36 95 74 a0 68 8c f8 4b ca 29 56 dd d8 03 d0 51 38 36 56 e4 45 3b 1c 39 ec 41 a8 ad 91 c5 2e 48 e4 dc a2 db 4a 56 14 90 90 76 91 ed 57 9b be c3 7d b4 ad 23 09 ef 9a 1f 70 b1 b4 e3 40 3b e6 6d 3d fb 93 51 9b 52 24 47 01 84 9c a7 81 8e 94 39 0d 2e ce ee 37 d6 17 31 11 d2 e0 09 50 c8 34 69 95 41 43 1e 2a 36 29 44 60 e2 94 ce 9d 47 89 e2 bc af c4 1c 7f e9 a2 36 8b 52 d8 92 42 57 bd a3 ea 7a d0 4e 82 d2 f0 7a 2f 70 9d 96 b8 ab c0 29 38 0a 34 7a d6 fb 0c
                                                                                                                                                                                                              Data Ascii: ti);}jlE@V,?7).)'`IX~LG#BMEl+Q4"kJQzv4Wq*$TB*!I=;tAT6thK)VQ86VE;9A.HJVvW}#p@;m=QR$G9.71P4iAC*6)D`G6RBWzNz/p)84z
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC1378INData Raw: f6 ef 0d 2d 8f 7a a7 71 b7 6d 7d 4a 70 80 d9 20 0a e6 d3 aa 03 c8 71 9f 0d 41 c4 9c 1f 4a ee 68 76 e6 d3 88 58 29 c7 09 c7 73 56 70 53 cd 96 1e 96 58 8c 98 ec a4 e3 1d 47 4a a0 c6 9c 8e ca d7 31 6a 2a 2e 0c 9c fa d1 0b 7b 05 0c 78 2a 56 f5 24 01 e6 a8 af d2 0c 18 85 4b 38 00 63 8a 8c 8b e9 13 5b e0 78 c8 2f 0e 46 3a 11 da 84 dc 75 65 be 0c c5 34 b2 10 a1 e5 c5 56 d3 ba d4 be b3 05 2c ac a7 e9 0e 63 a5 57 bf e9 06 25 dc 91 35 c2 4f 39 50 f5 a8 45 df 21 54 de 57 7c 8e a4 46 05 09 3e 50 68 64 4d 13 24 c8 5a de 79 c2 9d d9 18 ab ee b2 bb 73 71 93 09 90 91 9c a8 0f 4a 36 f5 e4 43 b5 99 20 72 9f a9 26 a2 27 5d 14 9d b3 08 c1 82 bf c4 0d f4 e2 8d 4a 69 97 ad e5 19 1c 8e d4 08 dd df bb c6 0b 65 05 23 ae e1 56 8c 19 ca 86 95 f8 84 2b 19 24 d4 5c 01 df 92 b3 e1 4b
                                                                                                                                                                                                              Data Ascii: -zqm}Jp qAJhvX)sVpSXGJ1j*.{x*V$K8c[x/F:ue4V,cW%5O9PE!TW|F>PhdM$ZysqJ6C r&']Jie#V+$\K
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC1378INData Raw: 2b 51 1d 4f 6a e3 55 da 99 53 49 5c 74 61 e3 c0 23 b5 00 91 fc 4d 50 fc 04 ad 45 d4 8d a4 8e d4 1f 0e 82 b9 56 83 2b b3 5b 80 2f b4 94 67 a2 aa 16 74 d7 ce 2c 3a 5d 29 09 3e 50 28 25 b6 05 f6 22 f6 3c e1 71 b2 32 4d 1d 7f 50 08 0c 06 82 49 57 42 40 e9 43 c9 39 f0 59 7d f4 58 a3 38 a2 49 23 9d c6 80 41 d5 92 65 4b 71 4e b4 a2 c9 3c 66 99 7c 38 77 88 4a de a0 e6 3c d8 cf 7a 15 16 de cb 73 95 14 a0 6d 23 20 8a 20 5f 6c bd 66 bb 46 5a 96 16 02 54 0e 40 3e 95 62 e6 a8 d3 5b f2 a4 2b 3c 7d a8 6d e2 c5 b0 a5 d8 ca d8 47 04 7a d7 16 fb 74 d6 9d 49 71 df c3 ce 70 68 5b 5c 06 bc 96 98 b2 a1 51 14 51 84 2b 9e 47 5a 07 6c 6e e3 6b 95 28 4b 49 2d 93 e4 27 d2 ae dd 35 7c 6b 3c b4 47 57 5c f2 28 9c 6b 8c 3b d2 53 b4 25 4a 23 f6 a8 d2 0a b2 08 f2 d8 59 44 8c 63 8c 11 56
                                                                                                                                                                                                              Data Ascii: +QOjUSI\ta#MPEV+[/gt,:])>P(%"<q2MPIWB@C9Y}X8I#AeKqN<f|8wJ<zsm# _lfFZT@>b[+<}mGztIqph[\QQ+GZlnk(KI-'5|k<GW\(k;S%J#YDcV
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC1378INData Raw: 7c f9 25 29 c7 12 16 01 cd 38 4d 8f e0 f8 4b 09 18 c6 d2 7d 29 b9 68 56 94 59 4d 9b ba 9a 52 d9 61 a0 93 eb d8 d4 6a b2 b8 e2 1d 90 e3 8a 0a 23 76 07 6a b0 cc 36 59 90 15 b8 7a e3 d6 a6 fe 22 d3 0b 5a 1e 50 4a 7b 7a 1a 5f d4 3f a0 bb 6c 6d cf 98 7b 85 70 38 cd 13 b3 42 13 1b 71 b7 15 80 95 1c 8a bd 1a e1 0a 50 74 c5 48 59 23 0a 03 b1 a5 a8 33 6e 0d 5e 9c 64 02 96 c7 3f 7a 9c 06 ec 6f 44 46 61 47 52 b6 8e 28 2d da c8 dd f1 e6 9d 2e 04 96 f9 48 07 de ba 5c e5 3c e3 8c ad cc 2b 1c a7 35 5e 25 a6 6b af 65 a7 95 b1 07 27 9a 9f a1 12 a0 d5 c9 f8 d6 cb 62 77 11 80 00 f7 cd 04 56 a2 6d d4 a3 6b 24 f1 cf 1d 28 ad d2 d0 64 43 08 5a b7 e4 65 55 4a 0d bd 5e 10 01 80 4a 4e 07 1d aa 77 c0 13 49 59 f7 f1 d5 5b c2 1c 53 4a f0 dc 1d 7d 2a c4 0d 4c 9b 91 52 19 6f ce 38 e7
                                                                                                                                                                                                              Data Ascii: |%)8MK})hVYMRaj#vj6Yz"ZPJ{z_?lm{p8BqPtHY#3n^d?zoDFaGR(-.H\<+5^%ke'bwVmk$(dCZeUJ^JNwIY[SJ}*LRo8
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC1378INData Raw: c2 e6 88 52 5b 52 1a 0a e5 64 70 68 c5 f1 40 71 b7 68 2d 36 7b 70 52 b0 d8 24 9e 98 aa 56 0b a9 97 28 b8 f9 28 20 ed c5 32 c1 b6 40 5b 49 78 94 a8 2f 90 4d 41 71 b5 c4 09 f1 63 21 09 da 7a 8e e6 86 df 28 2a 4b a3 a9 a2 2c b8 eb 6d 68 07 df 15 96 6a df 87 0d 4a 53 b2 19 56 d3 d7 02 9e 9b 97 25 b9 09 65 48 dc 85 1c 15 7a 0a 9a 43 6b 75 d2 9d e9 53 67 03 02 86 e6 82 92 5c 33 f3 c9 88 ed b9 e5 32 e8 23 69 ea 6a e4 7d 8a 07 24 1a d8 6f da 0e 15 ca 3a d6 30 5c 23 a2 45 63 d7 ed 2f 77 b3 3e b2 c3 2b 71 b0 4d 1d bb bc 8e b2 28 ae 55 92 a2 28 74 e1 27 f4 ab 2d e9 f5 3d f4 8a 5d 85 75 79 2e 14 94 a9 2a 1d 41 a3 d1 b5 11 61 39 51 20 d5 73 59 22 f8 2d c7 3c 52 56 d1 22 ac 0f 31 9d b9 c5 72 9b 73 a0 79 ba d5 b6 b5 4a 5c e3 39 af 9d bc 21 c4 9c 0f da ab dd 97 ca 2d db
                                                                                                                                                                                                              Data Ascii: R[Rdph@qh-6{pR$V(( 2@[Ix/MAqc!z(*K,mhjJSV%eHzCkuSg\32#ij}$o:0\#Ec/w>+qM(U(t'-=]uy.*Aa9Q sY"-<RV"1rsyJ\9!-
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC1378INData Raw: a2 ba 69 33 dd f1 12 e2 30 b3 d4 d4 6d 12 36 bb 09 69 bb 53 2d c6 71 4b 58 50 51 dc a0 6b d9 f0 23 bc a0 10 a1 c1 ea 3b 50 02 9b b5 ba 1b 80 b8 41 27 cb 8e a0 54 68 5c cf e1 ab 75 b7 f2 a3 d4 fb d4 bf 01 51 fc ce b5 2c 49 32 65 44 88 06 5a 2b 1b c8 e8 05 15 b8 5a 1b 88 98 c1 2a c2 8f 00 fa 50 74 39 79 7e 2b 4e 2c 20 a9 3c e7 f9 85 5a b9 bd 2e ea d3 2d a5 5e 1b 80 82 3e f4 2d 05 26 15 7e 22 19 f0 dd 75 40 92 30 9c f7 35 1b 16 45 2e 77 cf 23 ea 03 03 d0 50 6d 40 6e 4c 88 ed 78 9e 9e 6f 43 5e b9 ab e7 5b 94 c3 3e 00 75 47 01 49 1d c7 ad 05 44 a7 56 88 a6 fc da 6f af 32 9d c0 14 e4 91 d2 ba b2 2a 6a a4 3f 08 95 28 a8 f5 f4 15 ec ab c2 85 c5 0f c8 63 c3 4a 87 94 d5 8b 15 e5 96 ee af 38 a4 1c 11 92 68 5a b1 df 44 8e db de b2 34 5d 4a 8e e3 9e 3d 6b d7 6f 2f 3b
                                                                                                                                                                                                              Data Ascii: i30m6iS-qKXPQk#;PA'Th\uQ,I2eDZ+Z*Pt9y~+N, <Z.-^>-&~"u@05E.w#Pm@nLxoC^[>uGIDVo2*j?(cJ8hZD4]J=ko/;
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC1378INData Raw: 6f c0 1a e0 44 75 a9 e0 de 10 93 9d c3 b0 a8 26 5c bf 8e c3 4b 10 d7 95 67 19 49 e9 57 67 5b dc b8 36 b6 d2 a2 96 d5 d4 d4 36 1d 3e 9b 3e f7 1b 5e e1 9c 9a 14 1b e0 e6 d9 a5 12 85 25 f7 d6 54 fa 54 0f da 8b df 98 65 e8 fe 11 52 52 46 0e 4d 42 fd ee 24 1c b8 f3 a9 46 de a0 9e 68 79 96 35 57 31 9c 29 6c 1d a4 d1 5d 0b cd d9 3d ba eb 0a 06 f8 e0 e5 69 1f a1 a8 63 da 5a bd 4a 54 89 6b 2b 6b ff 00 2c 9c 8a 2d 69 b0 45 6e 19 43 88 4b 8e 67 05 47 a9 af 63 c6 8b 69 2b f1 dc 4b 69 52 b0 32 78 a3 4c 9b 95 94 1b 7e 1b 72 84 18 1b 78 fa 82 7f 2d 7d 7c 13 d2 d2 93 15 64 ad 29 c8 c7 43 51 cf 85 1e 03 cb 9d 00 1d c7 ea 29 e4 1a fb 4c 99 72 a5 3e fc a7 4a 92 7a 20 fe 51 4a 83 f9 8a d6 7b b5 f2 e7 75 54 27 52 59 29 f3 13 8c 71 4f 11 43 73 9e 11 9e 5e f5 24 8c 85 73 8a 19
                                                                                                                                                                                                              Data Ascii: oDu&\KgIWg[66>>^%TTeRRFMB$Fhy5W1)l]=icZJTk+k,-iEnCKgGci+KiR2xL~rx-}|d)CQ)Lr>Jz QJ{uT'RY)qOCs^$s
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC1378INData Raw: 1d 79 a2 a2 e9 11 a6 53 15 f5 8c 25 43 69 26 8d 73 42 b6 40 c6 a4 8f 69 8c c3 72 d4 9c a8 6d 27 15 5e 2a 19 9d 77 54 b6 d2 42 71 ca 88 e0 d5 0d 5f 64 32 9d 61 d6 15 96 82 81 da 3b d1 77 5e 69 a8 6d 44 60 6d 79 48 03 35 09 c1 c5 99 0c c9 d4 0f a1 d2 95 34 31 b4 1e 94 76 f0 b8 6c 30 a4 34 13 c7 07 02 96 bf 82 bd 66 6c c9 5b be 67 79 dc 7b 54 4b 90 fa d0 a5 a5 45 64 8c 10 7b d4 bf 01 ab 76 0d 76 63 bf 34 da 54 b2 84 21 59 49 3e 94 4c b5 25 e9 09 75 f4 95 c7 e0 a4 91 de ab 5c 17 0d eb 7a 1d 74 6d 75 3c 7b 83 45 5f bc 46 6e d6 c3 6a 58 dc 40 48 27 b5 42 1f 0d 44 19 71 c0 e1 c2 13 81 c7 7a 15 32 d2 6f 70 dd 9b 09 5b 48 51 c1 a2 bf c3 21 22 37 8c e1 4a 52 be a4 f7 a9 9c 91 0e 1d a1 51 e1 10 0a fb 8a 04 e8 97 4c 46 8e ad 3b e1 4b 46 e7 30 42 89 ee 69 6a 3e 97 91
                                                                                                                                                                                                              Data Ascii: yS%Ci&sB@irm'^*wTBq_d2a;w^imD`myH541vl04fl[gy{TKEd{vvc4T!YI>L%u\ztmu<{E_FnjX@H'BDqz2op[HQ!"7JRQLF;KF0Bij>


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              59192.168.2.949782151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC637OUTGET /wp-content/uploads/2024/07/protein-iced-coffee-1-1-720x720.jpg HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://fedandfancy.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC730INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 84643
                                                                                                                                                                                                              last-modified: Wed, 17 Jul 2024 03:29:08 GMT
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              etag: "66973a84-14aa3"
                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:09 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdfw8210031-DFW, cache-dfw-kdfw8210031-DFW
                                                                                                                                                                                                              X-Cache: MISS, MISS
                                                                                                                                                                                                              X-Cache-Hits: 0, 0
                                                                                                                                                                                                              X-Timer: S1729895229.194882,VS0,VE121
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 56 00 00 00 00 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 33 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 03 00 01 00 00 00 b0 04 00 00 03 a0 03 00 01 00 00 00 b0 04 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 00 ff e1 05 20 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78
                                                                                                                                                                                                              Data Ascii: JFIF``ExifII*(iV02310100`` http://ns.adobe.com/xap/1.0/<x:xmpmeta x
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC1378INData Raw: 78 61 70 2f 31 2e 30 2f 27 3e 0a 20 20 20 20 20 20 20 20 3c 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 43 61 6e 76 61 20 28 52 65 6e 64 65 72 65 72 29 3c 2f 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 52 44 46 3e 0a 20 20 20 20 20 20 20 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24
                                                                                                                                                                                                              Data Ascii: xap/1.0/'> <xmp:CreatorTool>Canva (Renderer)</xmp:CreatorTool> </rdf:Description> </rdf:RDF> </x:xmpmeta>C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC1378INData Raw: 71 d3 d4 8e d4 2c da 70 c1 e2 ac 02 30 45 33 34 20 83 57 95 7c 11 19 14 db fd 30 10 7e 5a 83 97 4d 1b bf 0d 5e af 21 04 1a 86 96 d5 4b 52 9b e5 17 81 85 86 8a ea 69 0a e7 b5 17 1f 4f 46 79 64 06 a7 ad 6c 7e 95 23 15 90 c7 6a 6e 16 c9 a1 79 25 92 a6 dd 39 01 5f f8 42 82 ba e9 68 59 4e 10 7e 95 7c 36 23 da 99 7b 11 ed 52 ed 92 39 24 65 f7 7d 19 13 12 7c b1 fa 54 15 df 46 94 63 b5 38 fb 56 c5 35 8a 90 72 b5 1b 73 a6 ae 0f cb 56 8e ba 51 f9 27 f4 f1 97 c1 95 41 d1 f1 ee f9 97 9f b5 4c d8 f4 74 64 0c c6 3f 4a b6 3d 92 ab 72 be b4 6d 9c 20 70 05 3f 4e ab 7a 15 b3 4c a3 d2 2a 67 a2 22 ff 00 e1 8c 7d ab cb d1 31 0f fc b0 3f 2a d0 e1 b6 56 5c 11 4e fc 0a fb 53 2a c6 2d b0 ce 53 a2 e2 1f f9 63 f4 a7 e3 e9 08 97 f8 07 e9 57 f1 62 3f 96 94 2c 46 3f 0d 4a 9b 23 61 45
                                                                                                                                                                                                              Data Ascii: q,p0E34 W|0~ZM^!KRiOFydl~#jny%9_BhYN~|6#{R9$e}|TFc8V5rsVQ'ALtd?J=rm p?NzL*g"}1?*V\NS*-ScWb?,F?J#aE
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC1378INData Raw: d8 d0 14 ac d2 cc 74 82 b5 62 0e 8a e8 ae 01 4a 02 a5 1c 78 57 0a 8a ed 7a a4 e1 1b 6b a1 6b d5 ec e2 aa 70 a0 38 a4 b8 15 e2 ff 00 5a 69 a4 fa d5 5c 91 64 84 48 bd e8 59 17 bd 10 d2 03 4c 3b 66 97 93 4c 2a 4c 67 04 52 81 ae 33 81 49 f3 07 bd 53 28 ec 31 6d 8d b5 1d 75 26 c0 4d 15 24 c3 1d ea 2b 50 9c 04 6e 69 0d 55 db 16 50 d5 10 dc f0 ce c1 7c 0b 63 35 2f 6b 30 60 2a 8c b7 e1 6e 31 9f 5a b3 69 97 61 94 73 4e f8 bd 67 a9 1c 30 5a dd 36 c7 94 59 22 6c 8a 76 82 82 61 8e f4 52 c8 08 ef 5b 89 e4 cb 68 70 57 71 48 0e 2b bb c5 49 c2 ab c0 52 77 52 d7 93 55 6c e4 2d 46 45 70 a7 14 b5 1c 52 b6 f1 4a 58 b2 33 07 80 39 23 cd 20 47 8a 2d a3 a4 ec a4 fd 2c 3c 87 df c0 c8 4a 4b 26 28 90 94 96 4e 28 b8 e0 a6 41 0f 14 a5 73 4b 29 cd 27 6d 51 36 89 69 0b 0e 6b c5 e9 1d
                                                                                                                                                                                                              Data Ascii: tbJxWzkkp8Zi\dHYL;fL*LgR3IS(1mu&M$+PniUP|c5/k0`*n1ZiasNg0Z6Y"lvaR[hpWqH+IRwRUl-FEpRJX39# G-,<JK&(N(AsK)'mQ6ik
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC1378INData Raw: 03 d4 75 bc 98 18 34 4f 9c 31 de 9f 77 2c 64 ce 55 f2 3c cf f5 a6 26 b9 0a 0f 34 34 f7 5b 73 83 51 b3 de e4 1e 69 2b 6f 7f 03 55 d0 2a fe f7 28 df 35 67 7d 57 30 65 7e 6a cd a9 5d 9d ad 83 54 6e a0 9c c8 18 52 54 c1 ce d4 d9 ad 5e 21 07 82 8f 77 33 24 c4 83 45 e8 3a d3 d8 df a3 86 20 67 06 81 be 53 e6 31 1e f4 09 2c 8d 91 c1 15 ec e9 8a da 60 ea 1b 6d 9f 4a f4 97 50 2d c4 08 77 e7 20 7a d5 ee d2 ec 3a 82 0d 7c d5 d0 fd 54 60 2b 0c ac 41 1d be b5 b1 e8 9d 47 1c a8 bf 3e 69 ea 9b 5c 33 2a d8 fc a3 40 49 41 a7 03 e6 a0 ed 35 15 90 70 d5 23 14 e1 87 7a 61 31 60 da 56 69 94 6c 8a 70 1a b1 c2 ab b9 a4 03 5d cd 71 c2 ab d5 ca f6 6a 0e 3b 9a f5 73 35 ea 82 41 63 9b eb 45 c5 26 45 43 c7 36 df 5a 2e 2b 81 8e f5 e7 34 da c8 c9 1a b6 50 d1 20 58 11 4c 48 7b d3 7e 78
                                                                                                                                                                                                              Data Ascii: u4O1w,dU<&44[sQi+oU*(5g}W0e~j]TnRT^!w3$E: gS1,`mJP-w z:|T`+AG>i\3*@IA5p#za1`Vilp]qj;s5AcE&EC6Z.+4P XLH{~x
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC1378INData Raw: b5 2d 17 02 9a b9 5f 94 d0 a3 27 19 65 10 fd cb 0c b3 e8 fa bc 6d 8c 9a b5 5a 5e 23 2e 41 ac 82 de f1 ed a7 c0 6c 73 56 8d 3f 59 90 a0 19 af 53 e3 b5 9b a3 86 61 6b 74 6e 2f 28 d1 12 e1 5b d6 9d 8d c6 6a b1 a7 5f 3c 80 6e 35 37 6d 21 38 c9 ad 89 bc c4 c9 4b 12 c1 33 07 34 48 51 8a 0e d5 b8 a3 50 e4 52 6e 23 0a 47 36 d3 88 b5 e0 3e 94 e2 0a e8 c0 e7 23 ca b4 a0 b4 a0 38 af 51 92 28 73 15 ec 57 b7 57 47 35 24 1c 02 95 8a ee 29 2c d8 ae e8 e3 b9 ae 1a 6c bf d6 b9 e6 71 51 b8 9c 1d 76 c5 34 5e 93 24 94 c9 93 eb 43 73 45 94 42 0b d3 2e d9 a4 79 94 d4 92 d0 a7 62 c1 78 c4 44 a4 73 40 4e 7b d1 32 49 de 81 99 b3 9a cb d4 59 c7 03 55 44 0e 77 c6 6a 26 f6 e3 83 cd 1b 76 e4 66 a1 6f 09 6c 8a f3 f6 dd 26 f0 6b 53 5a ec 84 bf 90 ca e4 0e 69 bb 5d 33 7f cc 47 7a 93 86
                                                                                                                                                                                                              Data Ascii: -_'emZ^#.AlsV?YSaktn/([j_<n57m!8K34HQPRn#G6>#8Q(sWWG5$),lqQv4^$CsEB.ybxDs@N{2IYUDwj&vfol&kSZi]3Gz
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC1378INData Raw: aa 2c 63 04 d1 8b ad a8 f5 a8 28 62 0e 29 0f 08 8c 9f 9a bd fe 96 2e 30 59 3c 96 ad c5 c9 e0 b5 e9 fa d2 49 36 37 7a d5 d7 4b 9f cc 40 7d eb 23 d3 98 25 d2 90 de b5 a5 f4 fc db a2 5e 6a 6d 93 4c 5a 30 e0 b7 db 1e 28 c5 ed 40 da 37 02 8e 5e 45 4c 7a 21 9c 76 c5 32 5e 9c 71 4c 30 34 2b 13 f8 09 06 8f 17 a6 99 e9 4c 28 79 33 83 48 db 29 24 33 04 99 e7 98 7b d3 2d 37 34 d4 9b b3 49 40 49 e6 90 8d d3 94 b0 1d d6 92 09 8d 8d 12 8d c5 0f 1a f1 4f a0 c5 6a d5 9c 09 c8 73 75 72 ba 05 77 14 7c 03 1b 63 8a 1a 47 ef 44 4b d8 d0 52 1e f4 b5 d2 0b 5a 19 92 43 cf 34 15 c4 ec 01 a2 cf 34 34 e8 08 35 93 7c 1b 5c 31 da da 44 06 a1 74 f8 38 35 51 d5 92 5b 82 72 4d 5c 2f e2 03 35 0d 2c 0a d9 ac 85 52 dd 99 1a 95 d8 e2 b8 28 77 fa 09 95 58 e3 9a a9 ea 5a 33 db 93 f2 d6 bd 25
                                                                                                                                                                                                              Data Ascii: ,c(b).0Y<I67zK@}#%^jmLZ0(@7^ELz!v2^qL04+L(y3H)$3{-74I@IOjsurw|cGDKRZC4445|\1Dt85Q[rM\/5,R(wXZ3%
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC1378INData Raw: 51 da 86 a4 f1 a9 39 34 bc b5 72 c6 30 1a 3a 74 df 63 fa ad e4 68 09 dc 2a be fa b4 40 90 58 7e b5 05 ad eb ef f3 02 c6 aa b3 6b 52 97 25 32 7e d4 2a 6a b2 c9 64 d0 f4 e1 08 f2 5f a4 d5 63 e7 0c 2a 0f 5b d6 10 c4 c0 30 aa b4 ba bd de d3 f2 3d 43 5f 6a 93 b6 77 86 03 d7 35 ab 46 85 b7 c8 9d 9a 88 c1 70 19 79 76 ac 58 e6 a1 ae 67 00 b7 34 34 ba 89 73 85 05 be d4 c1 5b a9 f2 52 19 0f e5 5b b5 55 b1 72 64 db 76 f7 c0 d5 d5 c6 47 7a 8b 9e 52 7b 9a 91 b8 d3 ee f0 4b 44 c3 f2 a8 d9 60 91 4e 19 18 53 95 b4 fa 11 b2 32 5c b1 8d c4 30 35 60 d0 ef 0c 6c bc e2 a1 04 39 c5 1b 65 98 cd 34 a3 c0 a4 a5 87 93 51 d1 b5 5c 2a f3 56 38 35 35 65 e4 8a cb ac 35 2f 28 01 9e d5 3b 6d ac e4 77 a1 38 e0 3c 67 92 e7 71 7c a6 26 e4 55 0b a9 2e 95 d9 a8 e9 75 6f 91 86 6a ad ad 5e 6f
                                                                                                                                                                                                              Data Ascii: Q94r0:tch*@X~kR%2~*jd_c*[0=C_jw5FpyvXg44s[R[UrdvGzR{KD`NS2\05`l9e4Q\*V855e5/(;mw8<gq|&U.uoj^o
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC1378INData Raw: 89 79 a9 68 bc 31 b7 8c 7e 05 fd 2b 56 4b 35 c7 61 4a f8 45 f6 a9 b3 45 29 f7 26 75 7a ad 9d 23 1e bb f0 c2 37 53 84 5f d2 aa fa cf 85 71 84 63 e4 73 ee 2b e8 76 b4 53 e8 28 4b 8d 31 24 04 15 07 f2 a5 d6 92 da b9 84 86 3f 58 a7 c4 d1 f2 36 b1 e1 fd cd 99 66 8a 32 54 55 52 6b 39 ec dc ac 91 90 47 d2 be c1 d5 fa 46 de e5 5b f7 60 13 ec 2b 3c ea 1f 0f 22 60 d9 80 1c fa e2 9d ab ca 4a af 6d c8 52 cd 0c 2d e6 b7 86 60 31 48 41 ef 47 5b dd 15 1c 9a b4 6b 1e 1d cd 6d bd a2 c8 02 aa 77 5a 7d c6 9e fb 64 53 8f 7a d7 a7 53 55 cb d8 cc eb 34 d6 d3 fb 90 53 dd 9d bc 1a 89 be 95 9f 3c d3 a6 4e 0d 09 33 13 9a 62 28 5e 52 c8 32 93 9a 9a d2 ae 4a 11 93 50 ea bc d1 d6 a4 ad 5a 4b 28 ac 1e 1e 4b 6c 37 f9 4c 66 93 2d d6 7d 6a 1a 2b 8d a3 bd 2c dc 93 eb 4b ed 1a df c0 70 bb
                                                                                                                                                                                                              Data Ascii: yh1~+VK5aJEE)&uz#7S_qcs+vS(K1$?X6f2TURk9GF[`+<"`JmR-`1HAG[kmwZ}dSzSU4S<N3b(^R2JPZK(Kl7Lf-}j+,Kp
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC1378INData Raw: e3 01 3a 55 a1 04 1c 55 af 4e 84 e4 71 42 58 d9 00 07 15 60 b0 b6 c1 14 3c 86 5c 23 71 0b 8a 52 8a 51 18 a5 22 e6 97 51 3b 23 91 d3 eb c0 a6 d1 70 29 5b b0 28 8b 82 a2 c9 ae 0a 65 a4 fa d7 51 eb b2 76 02 31 c5 0b 39 00 1a 71 a6 00 77 a0 2e ae 40 07 9a 0d f6 28 c7 21 2a 8b 6c 02 fe 50 03 55 27 a8 e4 57 46 1d ea c3 ab 5f 04 46 e6 a8 da c5 e9 93 70 15 e1 bc 86 af 36 61 1e 9b 43 47 19 65 1f 5c b7 5d cc 40 e6 ab 32 05 52 45 5c 35 08 4c bb b3 cd 56 af 6c 59 18 90 2b d6 f8 9d 42 95 78 66 67 93 a7 13 ca 23 8e d0 7d 69 4a c3 1e d5 e2 9c e2 94 b1 7d 2b 63 26 4a 42 83 ad 28 3a e2 92 23 fa 57 4a 54 13 83 c5 d7 de 90 58 1a 5f 97 df 8a f0 88 9f 4a 9c 91 86 70 15 ed cd 2d 59 6b a9 6e cf c0 04 9a b6 74 e7 42 4f a9 15 96 65 21 7d b1 42 b2 d8 c1 66 45 e3 07 27 84 41 e9 96
                                                                                                                                                                                                              Data Ascii: :UUNqBX`<\#qRQ"Q;#p)[(eQv19qw.@(!*lPU'WF_Fp6aCGe\]@2RE\5LVlY+Bxfg#}iJ}+c&JB(:#WJTX_Jp-YkntBOe!}BfE'A


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              60192.168.2.949781151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC575OUTGET /wp-content/themes/genesis/lib/js/skip-links.min.js?ver=3.5.0 HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://fedandfancy.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC735INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 386
                                                                                                                                                                                                              etag: "65bd5bb9-182"
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              content-type: application/javascript
                                                                                                                                                                                                              last-modified: Fri, 02 Feb 2024 21:16:41 GMT
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:09 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdal2120027-DFW, cache-dfw-kdfw8210160-DFW
                                                                                                                                                                                                              X-Cache: MISS, HIT
                                                                                                                                                                                                              X-Cache-Hits: 0, 0
                                                                                                                                                                                                              X-Timer: S1729895229.201781,VS0,VE3
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC386INData Raw: 66 75 6e 63 74 69 6f 6e 20 67 61 5f 73 6b 69 70 6c 69 6e 6b 73 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 66 72 61 67 6d 65 6e 74 49 44 3d 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 73 75 62 73 74 72 69 6e 67 28 31 29 3b 69 66 28 66 72 61 67 6d 65 6e 74 49 44 29 7b 76 61 72 20 65 6c 65 6d 65 6e 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 72 61 67 6d 65 6e 74 49 44 29 3b 65 6c 65 6d 65 6e 74 26 26 28 21 31 3d 3d 3d 2f 5e 28 3f 3a 61 7c 73 65 6c 65 63 74 7c 69 6e 70 75 74 7c 62 75 74 74 6f 6e 7c 74 65 78 74 61 72 65 61 29 24 2f 69 2e 74 65 73 74 28 65 6c 65 6d 65 6e 74 2e 74 61 67 4e 61 6d 65 29 26 26 28 65 6c 65 6d 65 6e 74 2e 74 61 62 49 6e 64 65 78 3d 2d 31 29 2c 65 6c 65 6d 65 6e 74 2e 66 6f 63 75 73
                                                                                                                                                                                                              Data Ascii: function ga_skiplinks(){"use strict";var fragmentID=location.hash.substring(1);if(fragmentID){var element=document.getElementById(fragmentID);element&&(!1===/^(?:a|select|input|button|textarea)$/i.test(element.tagName)&&(element.tabIndex=-1),element.focus


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              61192.168.2.949780142.250.185.1004437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC680OUTGET /recaptcha/api.js?render=6Lf7aNMpAAAAABQxf6TY0w0lrj-A39p0_HS8A5wL&ver=1.6.0 HTTP/1.1
                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://fedandfancy.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                              Expires: Fri, 25 Oct 2024 22:27:09 GMT
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:09 GMT
                                                                                                                                                                                                              Cache-Control: private, max-age=300
                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                              Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                              Server: ESF
                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC629INData Raw: 35 62 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                              Data Ascii: 5bc/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC846INData Raw: 56 2b 78 4e 45 43 50 64 4c 42 56 65 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f
                                                                                                                                                                                                              Data Ascii: V+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.coo
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              62192.168.2.949779151.101.64.844437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC530OUTGET /js/pinit.js HTTP/1.1
                                                                                                                                                                                                              Host: assets.pinterest.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://fedandfancy.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC452INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 290
                                                                                                                                                                                                              ETag: "82bfd941d2c9b3b9e0650a27c9d11737"
                                                                                                                                                                                                              Content-Encoding: gzip
                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                              X-CDN: fastly
                                                                                                                                                                                                              alt-svc: h3=":443";ma=600
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET
                                                                                                                                                                                                              Access-Control-Max-Age: 86400
                                                                                                                                                                                                              Access-Control-Expose-Headers: X-CDN
                                                                                                                                                                                                              Vary: Accept-Encoding, Origin
                                                                                                                                                                                                              Cache-Control: max-age=300
                                                                                                                                                                                                              date: Fri, 25 Oct 2024 22:27:09 GMT
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC290INData Raw: 1f 8b 08 00 00 00 00 00 04 03 45 8f 41 6b 02 31 10 85 ff 8a e6 94 b0 21 bb 42 5b 8a 12 04 db 1e 3c 54 a4 b5 27 11 19 b3 b3 9a c5 4d 96 64 d4 8a e8 6f 6f 96 4a 7b 19 1e 33 1f ef bd e9 57 07 67 c8 7a c7 41 6e a4 11 97 23 84 5e 29 51 56 a3 52 b3 f9 74 b6 66 d9 ed c6 b9 c3 53 ef 15 08 85 da 22 2d 6c 83 5c e4 cf 4f 0f f8 28 24 2c cb d5 b8 1b 99 1e 0c 79 27 f4 40 82 8a bf 9c 3f 10 ff cb 10 17 d4 9b ce e1 6d 8f 0d 3a 8a 93 f3 02 b6 33 48 76 ec f3 e5 63 3a 5f 30 b1 2c 56 b2 4a 94 09 98 f2 ee e0 ff 59 56 8a ce 2d 6a 46 f8 4d 79 0d 47 88 26 d8 96 58 3a 40 3c 3b a3 fb 45 92 31 18 6d 54 03 d6 7d 85 7d c6 c6 2c 7b 07 da a9 00 ae f4 0d 17 12 55 0b 21 35 98 f9 12 95 75 11 03 4d b0 f2 01 79 25 51 5c e5 a0 10 e2 ca 4f 36 e1 27 59 7a 73 e8 ea ca cb dd 70 c8 76 44 6d 1c e6
                                                                                                                                                                                                              Data Ascii: EAk1!B[<T'MdooJ{3WgzAn#^)QVRtfS"-l\O($,y'@?m:3Hvc:_0,VJYV-jFMyG&X:@<;E1mT}},{U!5uMy%Q\O6'YzspvDm


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              63192.168.2.94978413.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:09 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 416
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                              x-ms-request-id: a1cd263b-b01e-0070-5f2a-271cc0000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222709Z-16849878b78z5q7jpbgf6e9mcw0000000a00000000005a8x
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              64192.168.2.94978513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:09 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 479
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                              x-ms-request-id: 71d2c1fc-001e-00a2-01de-21d4d5000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222709Z-16849878b78wc6ln1zsrz6q9w800000000rg00000000tmz7
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              65192.168.2.94978613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:09 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                              x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222709Z-16849878b78bcpfn2qf7sm6hsn00000002r000000000mc3n
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              66192.168.2.94978713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:09 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                              x-ms-request-id: 6be8f11f-201e-003c-5028-2630f9000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222709Z-r197bdfb6b48v72xb403uy6hns00000001hg00000000mhdc
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              67192.168.2.94978813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:09 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                              x-ms-request-id: 94ed83ec-801e-0083-4bf2-24f0ae000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222709Z-15b8d89586fvpb597drk06r8fc00000002ag00000000019r
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              68192.168.2.949789184.28.90.27443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:09 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                              Range: bytes=0-2147483646
                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                              2024-10-25 22:27:10 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                              ApiVersion: Distribute 1.1
                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                              Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                              X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                              Cache-Control: public, max-age=152272
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:10 GMT
                                                                                                                                                                                                              Content-Length: 55
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              X-CID: 2
                                                                                                                                                                                                              2024-10-25 22:27:10 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              69192.168.2.949790151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:10 UTC630OUTGET /wp-content/uploads/2024/06/smores-ice-cream-720x720.jpg HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://fedandfancy.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-25 22:27:10 UTC730INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 97335
                                                                                                                                                                                                              last-modified: Thu, 27 Jun 2024 20:44:00 GMT
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              etag: "667dcf10-17c37"
                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:10 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdfw8210099-DFW, cache-dfw-ktki8620030-DFW
                                                                                                                                                                                                              X-Cache: MISS, MISS
                                                                                                                                                                                                              X-Cache-Hits: 0, 0
                                                                                                                                                                                                              X-Timer: S1729895230.371306,VS0,VE118
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:10 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 56 00 00 00 00 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 33 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 03 00 01 00 00 00 b0 04 00 00 03 a0 03 00 01 00 00 00 b0 04 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 00 ff e1 05 23 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78
                                                                                                                                                                                                              Data Ascii: JFIF``ExifII*(iV02310100``#http://ns.adobe.com/xap/1.0/<x:xmpmeta x
                                                                                                                                                                                                              2024-10-25 22:27:10 UTC1378INData Raw: 6f 6d 2f 78 61 70 2f 31 2e 30 2f 27 3e 0a 20 20 20 20 20 20 20 20 3c 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 43 61 6e 76 61 20 28 52 65 6e 64 65 72 65 72 29 3c 2f 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 52 44 46 3e 0a 20 20 20 20 20 20 20 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24
                                                                                                                                                                                                              Data Ascii: om/xap/1.0/'> <xmp:CreatorTool>Canva (Renderer)</xmp:CreatorTool> </rdf:Description> </rdf:RDF> </x:xmpmeta>C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$
                                                                                                                                                                                                              2024-10-25 22:27:10 UTC1378INData Raw: c1 f3 52 00 40 23 de ab c4 e1 80 c0 fb 66 a6 0d c7 1c d4 28 fd 2c c9 6f 0b 49 21 01 51 49 c9 ac 53 a9 f5 97 d6 b5 59 66 c9 28 0e d4 1f 6a 7b f8 8b af 0b 2b 01 63 0b 7f 36 6f d5 f6 15 9d e8 da 74 ba a6 a1 15 bc 2b b9 9d 80 00 57 1b ea 3e 46 f8 23 d5 7f 8f 78 0f 24 f9 b3 46 f8 39 d2 bf 31 74 da b5 c2 11 14 1f a3 23 b9 ab 1f 15 ba 94 cb 3f f0 e8 64 ca a1 cb e3 fd a9 de e4 db f4 37 48 08 53 0a eb 1f 3f 76 c5 60 5a ce a3 25 ed cc b3 c8 d9 67 62 4d 72 25 a5 c7 db 3d ee 17 1b 79 7d 47 48 15 77 31 66 20 1e f4 43 47 b4 da bb cf 9a 1b 6d 11 b8 b8 1c 64 53 af 4e 69 46 fe f6 1b 75 1c 12 33 f8 a5 65 e9 41 0e fa 56 1f bb 91 f9 13 e9 0f 1f 0e 74 12 a9 f3 8e a7 73 fe 9c fb 56 a6 a8 20 84 28 ee 68 5e 81 a7 c7 67 6e 8a 06 02 80 2a 6d 63 50 5b 0b 29 ae 5c f0 a3 8a d5 8d 28
                                                                                                                                                                                                              Data Ascii: R@#f(,oI!QISYf(j{+c6ot+W>F#x$F91t#?d7HS?v`Z%gbMr%=y}GHw1f CGmdSNiFu3eAVtsV (h^gn*mcP[)\(
                                                                                                                                                                                                              2024-10-25 22:27:10 UTC1378INData Raw: 16 38 f6 a1 b2 c3 24 67 eb 46 53 ec 45 6c 45 f4 eb ae d8 04 d5 5b 9e 9c b3 bb 04 e1 1b f2 2b 64 3e a1 17 d8 89 78 92 5d 19 09 38 ae a3 6e 3b 9a d0 af ba 16 19 32 52 3c 1f 75 a0 37 5d 11 71 16 4c 4c 78 f7 15 aa 1e 4e 39 7b 12 f0 c9 00 e1 6c 79 35 d5 c5 e2 59 db c9 71 23 00 aa a4 f3 56 5f 41 bf b5 63 fc a2 ca 07 8a 40 f8 8d ad b5 ba 0d 32 32 43 37 fd 41 ec 2a f2 e6 50 83 90 7e 3f 8e f2 e4 50 13 b5 ed 52 4d 67 54 9a e5 98 90 cd 85 1e c2 b4 df 83 5d 2b 92 fa cd c2 61 23 ca a6 47 73 ef 59 9f 4f e9 52 ea fa 94 36 d0 a9 66 91 80 fc 56 f5 ab df 41 d1 5d 26 2d e1 01 5d 50 28 03 8c 9a f3 52 97 39 39 3f 47 d3 7c 1f 1f ec 60 51 8f 72 d7 fd 04 5f 8a bd 54 6f ef 8d 8c 4f fc a8 bf 57 3d cd 65 b7 73 6e 38 1c 93 57 f5 4b d7 b9 9a 49 64 62 59 c9 24 9a a3 67 01 b9 b8 04 f6
                                                                                                                                                                                                              Data Ascii: 8$gFSElE[+d>x]8n;2R<u7]qLLxN9{ly5Yq#V_Ac@22C7A*P~?PRMgT]+a#GsYOR6fVA]&-]P(R99?G|`Qr_ToOW=esn8WKIdbY$g
                                                                                                                                                                                                              2024-10-25 22:27:10 UTC1378INData Raw: 02 05 2e 53 a5 a1 91 8d 95 66 9d e5 93 6a 51 4d 3e d8 aa 65 b9 aa b6 16 c0 36 58 64 d1 a8 c0 03 03 81 43 8a 16 f9 32 e7 2a d2 01 ea ec 50 9c 71 42 23 72 e7 9a 3d ac db ef e4 50 56 5f 4c 70 2a a7 0d ec b8 3d 1e 99 8c 6a 6a ab df c8 72 01 a8 ee ee cc 50 96 3c d0 a8 6f 43 a3 31 f7 ac f3 5e 87 a6 31 59 6a 52 2f f5 9a 2d 16 b9 2a 0e 1e 93 21 bb df c2 9a b6 2e 8a af 26 aa 29 96 e8 70 8f aa 64 8f f5 30 35 20 eb 5b 5d db 26 03 f7 15 9f 5c ea 58 e0 b6 28 5d ce a6 a4 9c b5 04 b3 4e 1d 17 18 45 f6 6a 7a af 53 e8 f6 fa 74 d7 52 ba a8 55 27 22 be 5c ea 2d 50 eb 9a d5 cd d8 ce c9 1c ec 07 fd 39 e2 8a f5 76 bd 2d cb 7c a4 72 b7 a5 e4 67 8a a9 d1 da 13 eb ba cd bd a2 83 b5 98 64 fb 0f 35 a6 39 a7 2c 7f 23 ad f4 af 06 32 c9 66 97 f0 87 a5 d6 ca d5 f5 ab a4 03 23 11 e7 db
                                                                                                                                                                                                              Data Ascii: .SfjQM>e6XdC2*PqB#r=PV_Lp*=jjrP<oC1^1YjR/-*!.&)pd05 []&\X(]NEjzStRU'"\-P9v-|rgd59,#2f#
                                                                                                                                                                                                              2024-10-25 22:27:10 UTC1378INData Raw: 9a e6 5b a4 b2 83 73 8e 40 aa 29 a8 fa d9 66 3d ea ed 59 28 bd 92 c7 93 52 a0 20 1a a3 15 c2 97 19 3c 51 48 ca 3a 8c 62 9b 00 25 68 ae c3 26 bc 0c 07 15 1e a3 3f cb f3 e2 a9 47 7e 8f e6 a3 95 3a 2d 44 be cd 8e 46 2a ac b9 73 9e f5 da 4a 24 38 04 54 86 32 06 7c 55 22 e8 a8 89 80 77 54 37 04 28 38 22 bd bb 9f 6e 40 3c d0 f2 ec f9 c9 34 a9 37 d0 c8 a4 7e f5 8e 71 9a e9 63 c9 c9 aa ea e1 18 e6 ac 09 0b 76 1c 50 c6 3f b2 dc 89 23 21 1b 83 c7 9a bf 13 a1 5e 68 4c b2 6c ef 50 fc f1 8f de b4 47 42 9e c2 77 b8 65 38 a1 13 44 a4 1e 2a 61 a8 ab a9 c9 15 5a 6b 95 a2 74 c8 b4 02 d6 ed dc db 39 8c e0 e2 95 ac ee 0f a6 e8 4f 39 a7 3b e9 91 e2 7c fb 52 23 30 8a f1 c0 f7 ac b9 b1 ab 4c 76 39 6a 82 96 93 88 c6 49 a9 66 d4 80 53 b4 d0 79 2f 55 01 14 22 ff 00 56 11 2b 7d 54
                                                                                                                                                                                                              Data Ascii: [s@)f=Y(R <QH:b%h&?G~:-DF*sJ$8T2|U"wT7(8"n@<47~qcvP?#!^hLlPGBwe8D*aZkt9O9;|R#0Lv9jIfSy/U"V+}T
                                                                                                                                                                                                              2024-10-25 22:27:10 UTC1378INData Raw: e6 1d 87 0e b5 cc 52 e7 b6 ce 95 70 54 90 2e ee f7 33 6d cd 49 14 e0 8c d5 34 f4 a4 b9 cb b0 ef c5 15 3a 49 92 1d f1 91 47 1b ad 0a 7f c9 08 bf 54 c8 26 b9 5b f3 9c ee e3 f3 43 27 d3 ee 56 62 00 27 15 30 b7 91 23 3b b8 38 aa e5 2e 88 92 2c 5e 6a 91 33 80 5c 03 f9 af d3 5f 8e 14 36 78 f7 a4 5d 66 e2 e2 0b cc a9 6e f9 a9 34 fd 52 49 1f 2e e6 95 1c 9b 69 86 e3 a1 ea 3b fd ab ce 6a 58 ef c3 1f d5 40 85 c0 68 73 ba b8 5b a2 ab 90 69 c9 8b a4 34 ad fa a8 3c 8a 9f 4f d4 e3 f5 49 27 81 e6 94 05 dc 92 2e 03 77 ae e7 bc 36 b6 8e e4 9d c0 66 8d 4a b6 0d 5e 86 cd 53 55 8a e2 41 1a c8 a4 2f 27 9a af 1d da 9e 15 85 66 71 6a d7 32 4e ce 5d b0 c7 3d e8 d4 3a c3 46 01 67 1f de 82 39 6c be 2c 76 5b dd ad de af da eb 0a 8c 32 df e6 92 7f 8d a7 a7 9d d5 46 6e a3 68 db 2a 69
                                                                                                                                                                                                              Data Ascii: RpT.3mI4:IGT&[C'Vb'0#;8.,^j3\_6x]fn4RI.i;jX@hs[i4<OI'.w6fJ^SUA/'fqj2N]=:Fg9l,v[2Fnh*i
                                                                                                                                                                                                              2024-10-25 22:27:10 UTC1378INData Raw: 97 8a 5a d0 a7 17 31 a3 a9 ca 90 0d 30 ac 81 46 29 f8 fa b0 72 2d 9f a5 95 b1 42 af a6 bd 8c 16 88 82 2a e4 92 9d cc 3c 54 2f 26 46 2a e4 d9 51 d0 22 2d 4e 50 4f aa a7 35 6a 2d 4d 4d 77 34 31 b0 39 51 9f 7a a2 d6 bb 49 28 73 40 a4 c2 e2 bd 85 23 be c9 ab ab 70 19 69 69 66 68 8f d5 53 a6 a6 83 8d df e6 8b 9e b6 07 0f d0 bb f1 92 e4 47 d3 57 1c 8e 56 be 6a ba bf 6d 84 66 b6 ff 00 8d 5a ae ed 0d e3 53 9d dc 1f ef 5f 3f a8 6b 89 52 25 c9 2c 71 5d 6f 09 de 36 ce 77 92 aa 74 69 7f 07 ba 41 75 fb c3 71 70 b9 50 78 cd 6f 13 f4 c0 b6 83 d3 b5 01 00 1e 28 2f c1 ae 9b 1a 5e 87 1c 8c b8 62 33 c8 ad 06 5f e5 03 9a cf 9e 0b 23 d9 a7 0c be da d1 99 ea 56 b7 f6 40 ed 63 4b 37 7a a5 fa 64 09 0d 6a ba 85 bc 77 45 97 68 a5 0d 6b a6 f2 ac 62 5c 9a c3 3f 0d a5 70 63 ff 00 d8
                                                                                                                                                                                                              Data Ascii: Z10F)r-B*<T/&F*Q"-NPO5j-MMw419QzI(s@#piifhSGWVjmfZS_?kR%,q]o6wtiAuqpPxo(/^b3_#V@cK7zdjwEhkb\?pc
                                                                                                                                                                                                              2024-10-25 22:27:10 UTC1378INData Raw: 4b f4 6d f1 95 45 b3 46 b6 46 88 03 26 49 f7 a2 05 b7 c4 4a 9c 1a a7 a5 de ad e2 05 2b 9c 51 35 b6 04 11 8c 66 a9 2d 68 97 b0 6e c2 d9 c9 15 17 a3 ea 70 0d 73 a8 5a 5c 47 29 31 cb 81 ed 55 91 ae 21 7c 39 07 ef 49 e5 fc 0d 48 92 ef 74 31 15 a4 2e a7 57 01 99 47 34 fc f2 19 90 82 29 67 5e b5 1d ca 8c 56 4c bf 95 9a 71 bf 8d 18 9d fd b4 ad 71 21 7c f7 ef 4b 97 59 82 e0 48 38 2a 73 5a 9e bf a7 41 e9 b3 2f 7a cd 35 88 0a 48 c7 c0 a4 b8 a5 2a 2e ed 1b 8f c3 1d 4c ea 1a 4c 47 39 2a 00 34 f1 34 9b 2b 16 f8 25 d5 56 f6 f3 cb a7 dc 9c 1c e5 78 ef 5b 1d d4 ab 20 3b 0f 15 51 87 05 43 1c b9 6c 89 a4 ce 4d 70 cd 81 c5 57 f5 0a 82 2a 48 1f 78 21 aa bf b2 cf cc c0 a5 53 69 0a 9a f6 ee e3 d2 3b 47 6a a4 2e 37 be 3c 52 9e 98 c8 fe c9 e6 fe 6a e3 1c d0 7b 9b 1b a4 6d c9 92
                                                                                                                                                                                                              Data Ascii: KmEFF&IJ+Q5f-hnpsZ\G)1U!|9IHt1.WG4)g^VLqq!|KYH8*sZA/z5H*.LLG9*44+%Vx[ ;QClMpW*Hx!Si;Gj.7<Rj{m
                                                                                                                                                                                                              2024-10-25 22:27:10 UTC1378INData Raw: 9a 84 2a 49 10 2a 40 18 fb d5 37 1b 4f 6a bf 28 0a 31 43 e4 e1 b2 33 8a b4 42 58 4f b6 2a 60 e1 49 cf 15 48 48 57 23 b5 7b eb 96 63 9e 3c 55 90 bf 1e 0e 4e 78 ae d1 0e 32 79 cd 53 89 c8 51 c7 9a 21 6e 78 ff 00 35 0a 39 7b 7c 7d aa a4 ab e9 b1 1e 68 b9 c3 2e 4e 2a 9d c4 4b 9e df bd 42 14 1b 38 c8 15 59 b2 c4 9c 79 a2 26 00 07 bd 45 24 01 80 3c e6 ad 32 18 49 ed 51 9e 2b bd d9 ae 1b 8a e1 9d 04 30 74 4c 0d 36 aa 84 0c ed 39 af a4 ba 7c 06 b5 89 70 3f 48 af 9f 3e 1e 01 1d f7 a8 7b 66 be 83 e9 93 ea fa 65 06 73 8a e4 67 95 e5 67 43 0a ac 76 3a e8 76 fb 5f 21 40 a6 16 5e 38 a1 fa 7d b1 86 30 7b 13 57 19 fe 9c 53 94 69 50 bb b6 55 bc 87 70 3e f4 1a 42 44 98 7a 3d 21 ca f3 42 ee 91 24 62 01 19 fb 52 32 af d0 ec 6f f6 55 c0 3c 0a 17 ae 5b 09 2d 5b de af fa 8d 09
                                                                                                                                                                                                              Data Ascii: *I*@7Oj(1C3BXO*`IHHW#{c<UNx2ySQ!nx59{|}h.N*KB8Yy&E$<2IQ+0tL69|p?H>{fesggCv:v_!@^8}0{WSiPUp>BDz=!B$bR2oU<[-[


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              70192.168.2.949791151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:10 UTC423OUTGET /wp-content/plugins/google-analytics-premium/assets/js/frontend-gtag.min.js?ver=9.0.2 HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 11689
                                                                                                                                                                                                              etag: "66d89c1c-2da9"
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              content-type: application/javascript
                                                                                                                                                                                                              last-modified: Wed, 04 Sep 2024 17:42:52 GMT
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:10 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdal2120023-DFW, cache-dfw-ktki8620051-DFW
                                                                                                                                                                                                              X-Cache: MISS, HIT
                                                                                                                                                                                                              X-Cache-Hits: 0, 1
                                                                                                                                                                                                              X-Timer: S1729895231.941181,VS0,VE2
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 3b 76 61 72 20 4d 6f 6e 73 74 65 72 49 6e 73 69 67 68 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 5b 5d 2c 69 3d 27 27 2c 72 3d 21 31 3b 74 68 69 73 2e 73 65 74 4c 61 73 74 43 6c 69 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 29 7b 74 3d 74 79 70 65 6f 66 20 74 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 3f 74 3a 5b 5d 3b 6e 3d 74 79 70 65 6f 66 20 6e 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 3f 6e 3a 5b 5d 3b 69 3d 74 79 70 65 6f 66 20 69 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 3f 69 3a 21 31 3b 65 2e 76 61 6c 75 65 73 41 72 72 61 79 3d 74 3b 65 2e 66 69 65 6c 64 73 41 72 72 61 79 3d 6e 7d 3b 74 68 69 73 2e 67 65 74 4c 61 73 74 43 6c 69 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 74 68 69 73
                                                                                                                                                                                                              Data Ascii: ;var MonsterInsights=function(){var e=[],i='',r=!1;this.setLastClicked=function(t,n,i){t=typeof t!=='undefined'?t:[];n=typeof n!=='undefined'?n:[];i=typeof i!=='undefined'?i:!1;e.valuesArray=t;e.fieldsArray=n};this.getLastClicked=function(){return e};this
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 70 65 6f 66 20 61 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 3f 61 3a 5b 5d 3b 6c 3d 74 79 70 65 6f 66 20 6c 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 3f 6c 3a 7b 7d 3b 5f 5f 67 74 61 67 54 72 61 63 6b 65 72 28 74 2c 69 2c 6c 29 3b 65 2e 76 61 6c 75 65 73 41 72 72 61 79 3d 61 3b 65 2e 66 69 65 6c 64 73 41 72 72 61 79 3d 6c 3b 65 2e 66 69 65 6c 64 73 41 72 72 61 79 2e 65 76 65 6e 74 5f 61 63 74 69 6f 6e 3d 69 3b 65 2e 74 72 61 63 6b 65 64 3d 21 30 3b 6e 28 27 54 72 61 63 6b 65 64 3a 20 27 2b 61 2e 74 79 70 65 29 3b 6e 28 65 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 74 3d 74 79 70 65 6f 66 20 74 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 3f 74 3a 5b 5d 3b 65 2e 76 61 6c 75 65 73 41 72 72 61 79 3d 74 3b 65 2e 66 69 65 6c 64 73 41 72 72 61 79 3d 5b 5d
                                                                                                                                                                                                              Data Ascii: peof a!=='undefined'?a:[];l=typeof l!=='undefined'?l:{};__gtagTracker(t,i,l);e.valuesArray=a;e.fieldsArray=l;e.fieldsArray.event_action=i;e.tracked=!0;n('Tracked: '+a.type);n(e)};function t(t){t=typeof t!=='undefined'?t:[];e.valuesArray=t;e.fieldsArray=[]
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 3b 66 75 6e 63 74 69 6f 6e 20 77 28 65 29 7b 69 66 28 65 2e 77 68 69 63 68 3d 3d 31 29 7b 72 65 74 75 72 6e 27 65 76 65 6e 74 2e 77 68 69 63 68 3d 31 27 7d 0a 65 6c 73 65 20 69 66 28 65 2e 77 68 69 63 68 3d 3d 32 29 7b 72 65 74 75 72 6e 27 65 76 65 6e 74 2e 77 68 69 63 68 3d 32 27 7d 0a 65 6c 73 65 20 69 66 28 65 2e 6d 65 74 61 4b 65 79 29 7b 72 65 74 75 72 6e 27 6d 65 74 61 4b 65 79 27 7d 0a 65 6c 73 65 20 69 66 28 65 2e 63 74 72 6c 4b 65 79 29 7b 72 65 74 75 72 6e 27 63 74 72 6c 4b 65 79 27 7d 0a 65 6c 73 65 20 69 66 28 65 2e 73 68 69 66 74 4b 65 79 29 7b 72 65 74 75 72 6e 27 73 68 69 66 74 4b 65 79 27 7d 0a 65 6c 73 65 20 69 66 28 65 2e 61 6c 74 4b 65 79 29 7b 72 65 74 75 72 6e 27 61 6c 74 4b 65 79 27 7d 0a 65 6c 73 65 7b 72 65 74 75 72 6e 27 27 7d 7d
                                                                                                                                                                                                              Data Ascii: ;function w(e){if(e.which==1){return'event.which=1'}else if(e.which==2){return'event.which=2'}else if(e.metaKey){return'metaKey'}else if(e.ctrlKey){return'ctrlKey'}else if(e.shiftKey){return'shiftKey'}else if(e.altKey){return'altKey'}else{return''}}
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 69 66 74 4b 65 79 7c 7c 74 2e 6d 65 74 61 4b 65 79 7c 7c 74 2e 77 68 69 63 68 3d 3d 32 29 7b 6e 3d 27 5f 62 6c 61 6e 6b 27 7d 3b 72 65 74 75 72 6e 20 6e 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 69 66 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 76 61 72 73 2d 67 61 2d 6c 61 62 65 6c 27 29 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 76 61 72 73 2d 67 61 2d 6c 61 62 65 6c 27 29 2e 72 65 70 6c 61 63 65 28 2f 5c 6e 2f 69 67 2c 27 27 29 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 76 61 72 73 2d 67 61 2d 6c 61 62 65 6c 27 29 2e 72 65 70 6c 61 63 65 28 2f 5c 6e 2f 69 67 2c 27 27 29 7d 0a 65 6c 73 65 20 69 66 28 65 2e 74 69 74 6c 65 26 26 65 2e 74 69 74 6c 65 2e 72
                                                                                                                                                                                                              Data Ascii: iftKey||t.metaKey||t.which==2){n='_blank'};return n};function m(e){if(e.getAttribute('data-vars-ga-label')&&e.getAttribute('data-vars-ga-label').replace(/\n/ig,'')){return e.getAttribute('data-vars-ga-label').replace(/\n/ig,'')}else if(e.title&&e.title.r
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 2d 67 61 2d 61 63 74 69 6f 6e 27 29 2c 66 3d 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 76 61 72 73 2d 67 61 2d 6c 61 62 65 6c 27 29 3b 65 2e 65 6c 3d 61 3b 65 2e 65 6c 5f 68 72 65 66 3d 61 2e 68 72 65 66 3b 65 2e 65 6c 5f 70 72 6f 74 6f 63 6f 6c 3d 61 2e 70 72 6f 74 6f 63 6f 6c 3b 65 2e 65 6c 5f 68 6f 73 74 6e 61 6d 65 3d 61 2e 68 6f 73 74 6e 61 6d 65 3b 65 2e 65 6c 5f 70 6f 72 74 3d 61 2e 70 6f 72 74 3b 65 2e 65 6c 5f 70 61 74 68 6e 61 6d 65 3d 61 2e 70 61 74 68 6e 61 6d 65 3b 65 2e 65 6c 5f 73 65 61 72 63 68 3d 61 2e 73 65 61 72 63 68 3b 65 2e 65 6c 5f 68 61 73 68 3d 61 2e 68 61 73 68 3b 65 2e 65 6c 5f 68 6f 73 74 3d 61 2e 68 6f 73 74 3b 65 2e 65 6c 5f 63 6c 61 73 73 65 73 3d 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 63 6c 61
                                                                                                                                                                                                              Data Ascii: -ga-action'),f=a.getAttribute('data-vars-ga-label');e.el=a;e.el_href=a.href;e.el_protocol=a.protocol;e.el_hostname=a.hostname;e.el_port=a.port;e.el_pathname=a.pathname;e.el_search=a.search;e.el_hash=a.hash;e.el_host=a.host;e.el_classes=a.getAttribute('cla
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 69 6e 6b 5f 74 65 78 74 3a 66 7c 7c 65 2e 74 69 74 6c 65 2e 72 65 70 6c 61 63 65 28 27 6d 61 69 6c 74 6f 3a 27 2c 27 27 29 2c 6c 69 6e 6b 5f 75 72 6c 3a 76 2c 6c 69 6e 6b 5f 63 6c 61 73 73 65 73 3a 65 2e 65 6c 5f 63 6c 61 73 73 65 73 2c 6c 69 6e 6b 5f 69 64 3a 65 2e 65 6c 5f 69 64 2c 7d 7d 0a 65 6c 73 65 20 69 66 28 6f 3d 3d 27 69 6e 74 65 72 6e 61 6c 2d 61 73 2d 6f 75 74 62 6f 75 6e 64 27 29 7b 6b 3d 7b 65 76 65 6e 74 5f 63 61 74 65 67 6f 72 79 3a 69 2c 65 76 65 6e 74 5f 6c 61 62 65 6c 3a 66 7c 7c 65 2e 74 69 74 6c 65 2c 65 76 65 6e 74 5f 6e 61 6d 65 3a 27 63 6c 69 63 6b 27 2c 69 73 5f 61 66 66 69 6c 69 61 74 65 5f 6c 69 6e 6b 3a 21 30 2c 61 66 66 69 6c 69 61 74 65 5f 6c 61 62 65 6c 3a 69 2e 72 65 70 6c 61 63 65 28 27 6f 75 74 62 6f 75 6e 64 2d 6c 69 6e
                                                                                                                                                                                                              Data Ascii: ink_text:f||e.title.replace('mailto:',''),link_url:v,link_classes:e.el_classes,link_id:e.el_id,}}else if(o=='internal-as-outbound'){k={event_category:i,event_label:f||e.title,event_name:'click',is_affiliate_link:!0,affiliate_label:i.replace('outbound-lin
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 6b 5f 64 6f 6d 61 69 6e 3a 65 2e 65 6c 5f 68 6f 73 74 6e 61 6d 65 2c 6c 69 6e 6b 5f 63 6c 61 73 73 65 73 3a 65 2e 65 6c 5f 63 6c 61 73 73 65 73 2c 6c 69 6e 6b 5f 69 64 3a 65 2e 65 6c 5f 69 64 2c 7d 3b 6c 28 27 65 76 65 6e 74 27 2c 62 7c 7c 76 2c 6b 2c 65 29 7d 0a 65 6c 73 65 20 69 66 28 6f 3d 3d 27 69 6e 74 65 72 6e 61 6c 2d 61 73 2d 6f 75 74 62 6f 75 6e 64 27 29 7b 72 3d 21 30 3b 77 69 6e 64 6f 77 2e 6f 6e 62 65 66 6f 72 65 75 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 6e 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 29 7b 69 66 28 6e 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 29 7b 6e 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 0a 65 6c 73 65 7b 6e 2e 72 65 74 75 72 6e 56 61 6c 75 65 3d 21 31 7d 7d 3b 6b 3d 7b 65
                                                                                                                                                                                                              Data Ascii: k_domain:e.el_hostname,link_classes:e.el_classes,link_id:e.el_id,};l('event',b||v,k,e)}else if(o=='internal-as-outbound'){r=!0;window.onbeforeunload=function(t){if(!n.defaultPrevented){if(n.preventDefault){n.preventDefault()}else{n.returnValue=!1}};k={e
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 5f 63 61 74 65 67 6f 72 79 3a 6f 2c 65 76 65 6e 74 5f 6c 61 62 65 6c 3a 66 7c 7c 65 2e 74 69 74 6c 65 2c 65 76 65 6e 74 5f 63 61 6c 6c 62 61 63 6b 3a 70 2c 6c 69 6e 6b 5f 74 65 78 74 3a 66 7c 7c 65 2e 74 69 74 6c 65 2c 6c 69 6e 6b 5f 75 72 6c 3a 76 2c 6c 69 6e 6b 5f 64 6f 6d 61 69 6e 3a 65 2e 65 6c 5f 68 6f 73 74 6e 61 6d 65 2c 6c 69 6e 6b 5f 63 6c 61 73 73 65 73 3a 65 2e 65 6c 5f 63 6c 61 73 73 65 73 2c 6c 69 6e 6b 5f 69 64 3a 65 2e 65 6c 5f 69 64 2c 7d 3b 6c 28 27 65 76 65 6e 74 27 2c 62 7c 7c 76 2c 6b 2c 65 29 7d 0a 65 6c 73 65 7b 65 2e 65 78 69 74 3d 27 74 79 70 65 27 3b 74 28 65 29 7d 7d 3b 69 66 28 6f 21 3d 27 65 78 74 65 72 6e 61 6c 27 26 26 6f 21 3d 27 63 72 6f 73 73 2d 68 6f 73 74 6e 61 6d 65 27 26 26 6f 21 3d 27 69 6e 74 65 72 6e 61 6c 2d 61 73
                                                                                                                                                                                                              Data Ascii: _category:o,event_label:f||e.title,event_callback:p,link_text:f||e.title,link_url:v,link_domain:e.el_hostname,link_classes:e.el_classes,link_id:e.el_id,};l('event',b||v,k,e)}else{e.exit='type';t(e)}};if(o!='external'&&o!='cross-hostname'&&o!='internal-as
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC665INData Raw: 74 75 72 6e 20 74 68 69 73 2e 69 6e 64 65 78 4f 66 28 65 2c 74 68 69 73 2e 6c 65 6e 67 74 68 2d 65 2e 6c 65 6e 67 74 68 29 21 3d 3d 2d 31 7d 7d 3b 69 66 28 74 79 70 65 6f 66 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 73 57 69 74 68 21 3d 3d 27 66 75 6e 63 74 69 6f 6e 27 29 7b 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 73 57 69 74 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 6e 64 65 78 4f 66 28 65 29 3d 3d 3d 30 7d 7d 3b 69 66 28 74 79 70 65 6f 66 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 61 73 74 49 6e 64 65 78 4f 66 21 3d 3d 27 66 75 6e 63 74 69 6f 6e 27 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 61 73 74 49 6e 64 65 78 4f 66 3d 66 75 6e 63 74
                                                                                                                                                                                                              Data Ascii: turn this.indexOf(e,this.length-e.length)!==-1}};if(typeof String.prototype.startsWith!=='function'){String.prototype.startsWith=function(e){return this.indexOf(e)===0}};if(typeof Array.prototype.lastIndexOf!=='function'){Array.prototype.lastIndexOf=funct


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              71192.168.2.949793151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:10 UTC376OUTGET /wp-content/uploads/2023/12/logo-1.png HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 7219
                                                                                                                                                                                                              last-modified: Fri, 15 Dec 2023 01:58:29 GMT
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              etag: "657bb2c5-1c33"
                                                                                                                                                                                                              content-type: image/png
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:10 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdal2120099-DFW, cache-dfw-kdfw8210076-DFW
                                                                                                                                                                                                              X-Cache: MISS, HIT
                                                                                                                                                                                                              X-Cache-Hits: 0, 1
                                                                                                                                                                                                              X-Timer: S1729895231.954442,VS0,VE2
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 46 08 06 00 00 00 89 e2 db 36 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 1b c8 49 44 41 54 78 01 ed 9d 07 5c 14 c7 17 c7 9f c6 de 35 1a c5 8e 62 17 5b 8c 1a b1 c7 fe 37 f6 de 45 14 1b 62 43 c4 6e 82 bd 25 31 b1 80 15 2c 51 01 63 6f 68 a2 62 ef 1d 7b 47 b0 c4 16 15 53 cc 7f 7e 83 7b d9 db 9b d9 bb 83 43 4d dc ef e7 e3 47 ee 6e ef 6e 6f 77 de cc 9b f7 7e 6f 26 c9 df 0c 32 30 30 10 92 94 0c 0c 0c a4 18 06 62 60 a0 83 61 20 06 06 3a 18 06 62 60 a0 83 61 20 06 06 3a 18 06 62 60 a0 83 61 20 06 06 3a 18 06 62 60 a0 83 61 20 06 06 3a 24 b3 f5 c0 3f ff fc 93 ce 9d 3b 4f 67 ce 9d a5 07
                                                                                                                                                                                                              Data Ascii: PNGIHDRF6pHYssRGBgAMAaIDATx\5b[7EbCn%1,Qcohb{GS~{CMGnnow~o&200b`a :b`a :b`a :b`a :$?;Og
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: f5 1b 37 e8 d8 b1 e3 bc fd 40 52 03 52 a6 4a 45 25 d8 28 8d ef ce 96 2d 9b e9 58 8c c6 48 66 db 02 a2 81 b8 0e 6a 30 6a a3 6d 69 41 70 2a 09 56 35 39 7e fc 04 05 2f 5d c6 1b 9e ad 64 ca 94 91 d6 84 86 58 3c 1f 13 13 43 81 f3 17 d2 ee 3d 7b f8 9c a6 40 01 67 2a c7 2e 28 92 ee c8 fe 22 be 0f ea d6 a9 4d dd ba 76 e1 d9 61 6b e0 e4 21 b5 58 be 62 85 a9 61 95 29 5d 9a 4a 94 28 ce 93 74 38 ff 7b f7 ef 4b df 0f a9 c9 a0 81 de 64 2b 9b 36 6f a1 a9 d3 a6 5b 3c ef e1 ee 4e 1d 3a b4 23 7b c1 c8 3c 68 c8 10 d3 08 02 a6 4f 9b c2 af 8b c2 e5 cb 97 69 ce dc 00 3a c1 e6 1f a2 9b 25 02 01 81 d0 d5 2b 4d ae 1b d8 b7 ff 00 9f e3 5c 62 9f 27 03 a1 e1 01 de de 54 b1 c2 67 d2 63 70 ae 27 4f 9d a2 0b 17 2e d0 89 13 27 e9 e6 ad 5b a6 86 ea 3b d4 87 ea b3 b0 37 38 76 fc 38 05 05
                                                                                                                                                                                                              Data Ascii: 7@RRJE%(-XHfj0jmiAp*V59~/]dX<C={@g*.("Mvak!Xba)]J(t8{Kd+6o[<N:#{<hOi:%+M\b'Tgcp'O.'[;78v8
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 31 07 18 39 a6 4d 99 cc 1a 98 93 d9 71 37 58 84 c5 a3 a7 27 cd 5f b0 90 97 04 d8 4a 8b e6 cd 98 8b e8 4e 8e 64 d5 aa 10 6a de ac 29 35 b0 52 8f a3 6e 44 6a 70 ed 65 46 8d 89 aa 88 ec d9 c5 86 03 ea e9 18 3f 94 df 5a 66 7d ff 03 0f e6 a8 b1 26 5d 42 54 ac 68 d1 22 dc 3d d7 1a 24 54 0c f9 f2 e6 15 be 6f 3d 9b 88 cb 50 82 0c ea d1 03 24 c8 c5 7a f0 e0 a1 b0 07 2a e0 ac 2f 1a 54 dc 2b 35 57 98 6b 82 11 02 84 86 fd 24 7c 5f de 3c 79 48 8f 84 68 b1 30 c4 cf 63 ae 8a 1a f7 6e 5d 59 63 30 57 2a df b8 71 93 fa f5 1f a0 eb 6f 6b 29 5e ac 18 b5 64 7e 6d cd 1a d5 c9 d1 78 f5 eb 63 93 d4 1d ee 27 46 6e 51 2f 8e e7 44 a3 45 7c 24 46 c9 3e 92 37 29 a5 76 45 e1 3a cb 05 1d 3a 7c d8 e2 b8 42 85 ac 47 bc a0 de fe f8 e3 2c dc ad d2 52 ab 56 4d 5a 24 50 2b ec 3f 70 90 df 37
                                                                                                                                                                                                              Data Ascii: 19Mq7X'_JNdj)5RnDjpeF?Zf}&]BTh"=$To=P$z*/T+5Wk$|_<yHh0cn]Yc0W*qok)^d~mxc'FnQ/DE|$F>7)vE::|BG,RVMZ$P+?p7
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 63 d9 64 1d 42 50 d9 3a c4 6a 42 58 3b 73 f7 e8 a9 1b 39 85 06 4e 44 8d 1a d5 29 bb 95 45 0f 13 64 20 a9 58 d6 58 b6 60 32 26 8e be c3 fc 84 be bc fa 18 2c 9d 19 c3 1a a3 5a a0 56 b3 66 4d e9 f1 61 61 6b c8 5e 62 63 e5 21 45 c8 c1 4b b9 8a 7d 50 2c 39 ba 7a 75 a8 f4 bd a8 c8 13 f9 d1 cb 97 ff 48 0b 17 2f e6 05 3f 79 12 71 c5 c3 67 cf c4 9d 05 0c f3 df 00 ca 93 6b 48 f4 69 28 d9 c6 d2 b6 d0 fb c9 80 0e f0 87 39 73 b9 42 5a e6 75 00 74 e2 a2 c5 34 6a d7 aa 45 d6 30 33 10 59 ae 41 2f 66 0d b9 b1 4c 66 8e 8c a5 f7 c0 81 7c 55 72 75 62 08 3f 7a c9 92 60 6a db be 23 97 65 8c 67 c9 36 b5 12 17 e5 94 ae 92 89 53 18 6b b4 a2 aa 31 5c 2c 24 80 44 58 0b 1a 0c f7 1b c6 5d 26 11 b3 e7 ce 25 ff f1 13 6d 0a 10 5c b9 72 95 27 06 03 17 2c a0 da 5f d4 32 25 a3 ec 41 76 0f
                                                                                                                                                                                                              Data Ascii: cdBP:jBX;s9ND)Ed XX`2&,ZVfMaak^bc!EK}P,9zuH/?yqgkHi(9sBZut4jE03YA/fLf|Urub?z`j#eg6Sk1\,$DX]&%m\r',_2%Av
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 03 31 f8 4f 20 4a 6c 42 39 d1 a7 57 2f ae b6 88 2f 6f 35 51 88 6c 38 4a 6a ad 55 bb 41 d4 06 11 a2 b2 76 11 32 b4 10 ad 89 76 53 c2 f2 95 c8 b6 ba ba ba 5a 64 58 95 1d 99 b0 a5 9a 68 3d 59 9c 8f fa e7 ab 0b 8d d4 bb 39 69 0b 90 70 7e 29 52 24 37 ad 5d 8b a5 8a 10 5b 97 d5 36 20 33 0c e9 8d b2 2b 12 1e 43 8e a1 9d 30 42 88 89 ef c5 67 a9 77 50 52 5e c3 ef cc f3 66 f9 55 54 c4 41 21 ad be 26 78 5d bd 43 15 ea f7 65 4a 59 65 4d 5e 54 55 42 52 82 b2 04 f5 67 e1 3c 20 d5 57 ae a9 76 77 2b ed 4e 4d f8 3c c8 81 b0 c4 a9 fa 7a a1 e1 42 f4 a8 fe ed ca f7 2a 60 65 43 6c b9 a0 a0 bd 0f ca 63 5c 43 a8 79 b5 db 35 00 dc 93 6b d7 af 71 d9 0d da 17 04 a5 6a dd 5a 7c e1 5a 2c 7a 0b 40 2d ea e3 3b 8c 62 5f c6 5a 5d 84 1a d9 4e e8 7a ea d7 ab c7 25 10 58 a6 05 45 55 d0 54
                                                                                                                                                                                                              Data Ascii: 1O JlB9W//o5Ql8JjUAv2vSZdXh=Y9ip~)R$7][6 3+C0BgwPR^fUTA!&x]CeJYeM^TUBRg< Wvw+NM<zB*`eClc\Cy5kqjZ|Z,z@-;b_Z]Nz%XEUT
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC329INData Raw: ce 50 df bf 5b b0 a9 52 62 93 e8 93 74 18 02 2a 11 b1 9d 80 8b 8b 0b ff 57 98 4d a4 30 f1 92 19 08 36 85 e4 c7 16 8c db 02 18 13 6f d4 7f a0 17 57 dc 0a 44 4b d0 98 50 ff 80 48 49 4f 8f ee a6 89 a1 02 22 66 a9 52 a5 e4 ee 53 ff 7e fd a8 98 66 b5 14 7c 1e 8c 03 73 14 1c 87 95 da 15 d0 b0 70 0e 78 0f 1a 2b 8e 53 be 5b 39 3f 9c 3f 1a 37 46 1a 44 5a b4 fb 6f 2b e0 38 14 16 29 fb 9b e0 31 26 cf ea cd 79 50 59 99 82 45 db 50 ef 82 95 f1 7b f5 ec 69 f1 19 f9 99 fb 81 de 18 f3 0c b8 58 28 28 53 5f 13 1c 83 c8 15 7e 0f fe e5 64 a3 ac ec 1a f3 73 60 df 8f 51 1a 2b d1 3f 7d f6 94 9f a3 12 88 c0 e7 e2 37 aa 17 9f 4b 97 2e 3d 77 a5 b4 0b 7b a3 32 0f 05 4f 58 11 11 1d 20 2a 45 95 ce 04 1d 0f 22 5e ea df ae 7e ac 7c 17 8e c3 39 e3 75 f5 6b b8 87 f8 dd f8 bc 0a 2c 20 e1
                                                                                                                                                                                                              Data Ascii: P[Rbt*WM06oWDKPHIO"fRS~f|spx+S[9??7FDZo+8)1&yPYEP{iX((S_~ds`Q+?}7K.=w{2OX *E"^~|9uk,


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              72192.168.2.949802151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:10 UTC416OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: _ga_NRS3VYRHWK=deleted
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC739INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 87553
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              last-modified: Tue, 10 Sep 2024 16:19:47 GMT
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              etag: "66e071a3-15601"
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              content-type: application/javascript
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:10 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdfw8210109-DFW, cache-dfw-ktki8620076-DFW
                                                                                                                                                                                                              X-Cache: MISS, HIT
                                                                                                                                                                                                              X-Cache-Hits: 0, 1
                                                                                                                                                                                                              X-Timer: S1729895231.954615,VS0,VE3
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                              Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 63 65 2e 66 6e 3d 63 65 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 6a 71 75 65 72 79 3a 74 2c 63 6f 6e 73 74 72 75 63 74 6f 72 3a 63 65 2c 6c 65 6e 67 74 68 3a 30 2c 74 6f 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 65 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 61 65 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 63 65 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e
                                                                                                                                                                                                              Data Ascii: ==t.toLowerCase()}ce.fn=ce.prototype={jquery:t,constructor:ce,length:0,toArray:function(){return ae.call(this)},get:function(e){return null==e?ae.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=ce.merge(this.constructor(),e);return
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 22 2b 28 74 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 72 65 70 6c 61 63 65 28 2f 5c 44 2f 67 2c 22 22 29 2c 69 73 52 65 61 64 79 3a 21 30 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 65 29 7d 2c 6e 6f 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 69 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 75 65 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72
                                                                                                                                                                                                              Data Ascii: "+(t+Math.random()).replace(/\D/g,""),isReady:!0,error:function(e){throw new Error(e)},noop:function(){},isPlainObject:function(e){var t,n;return!(!e||"[object Object]"!==i.call(e))&&(!(t=r(e))||"function"==typeof(n=ue.call(t,"constructor")&&t.constructor
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 74 75 72 6e 20 67 28 61 29 7d 2c 67 75 69 64 3a 31 2c 73 75 70 70 6f 72 74 3a 6c 65 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 63 65 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 6f 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 63 65 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 74 2b 22 5d 22 5d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 76 61 72 20 70 65 3d 6f 65 2e
                                                                                                                                                                                                              Data Ascii: turn g(a)},guid:1,support:le}),"function"==typeof Symbol&&(ce.fn[Symbol.iterator]=oe[Symbol.iterator]),ce.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(e,t){n["[object "+t+"]"]=t.toLowerCase()});var pe=oe.
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 67 45 78 70 28 22 5e 22 2b 67 65 2b 22 2a 2c 22 2b 67 65 2b 22 2a 22 29 2c 6d 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 67 65 2b 22 2a 28 5b 3e 2b 7e 5d 7c 22 2b 67 65 2b 22 29 22 2b 67 65 2b 22 2a 22 29 2c 78 3d 6e 65 77 20 52 65 67 45 78 70 28 67 65 2b 22 7c 3e 22 29 2c 6a 3d 6e 65 77 20 52 65 67 45 78 70 28 67 29 2c 41 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 74 2b 22 24 22 29 2c 44 3d 7b 49 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 23 28 22 2b 74 2b 22 29 22 29 2c 43 4c 41 53 53 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 2e 28 22 2b 74 2b 22 29 22 29 2c 54 41 47 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 74 2b 22 7c 5b 2a 5d 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 70 29 2c 50 53 45 55 44 4f
                                                                                                                                                                                                              Data Ascii: gExp("^"+ge+"*,"+ge+"*"),m=new RegExp("^"+ge+"*([>+~]|"+ge+")"+ge+"*"),x=new RegExp(ge+"|>"),j=new RegExp(g),A=new RegExp("^"+t+"$"),D={ID:new RegExp("^#("+t+")"),CLASS:new RegExp("^\\.("+t+")"),TAG:new RegExp("^("+t+"|[*])"),ATTR:new RegExp("^"+p),PSEUDO
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 26 28 75 3d 4c 2e 65 78 65 63 28 74 29 29 29 69 66 28 69 3d 75 5b 31 5d 29 7b 69 66 28 39 3d 3d 3d 70 29 7b 69 66 28 21 28 61 3d 65 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 29 29 29 72 65 74 75 72 6e 20 6e 3b 69 66 28 61 2e 69 64 3d 3d 3d 69 29 72 65 74 75 72 6e 20 6b 2e 63 61 6c 6c 28 6e 2c 61 29 2c 6e 7d 65 6c 73 65 20 69 66 28 66 26 26 28 61 3d 66 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 29 29 26 26 49 2e 63 6f 6e 74 61 69 6e 73 28 65 2c 61 29 26 26 61 2e 69 64 3d 3d 3d 69 29 72 65 74 75 72 6e 20 6b 2e 63 61 6c 6c 28 6e 2c 61 29 2c 6e 7d 65 6c 73 65 7b 69 66 28 75 5b 32 5d 29 72 65 74 75 72 6e 20 6b 2e 61 70 70 6c 79 28 6e 2c 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 74 29 29 2c 6e 3b 69 66 28 28 69 3d 75
                                                                                                                                                                                                              Data Ascii: &(u=L.exec(t)))if(i=u[1]){if(9===p){if(!(a=e.getElementById(i)))return n;if(a.id===i)return k.call(n,a),n}else if(f&&(a=f.getElementById(i))&&I.contains(e,a)&&a.id===i)return k.call(n,a),n}else{if(u[2])return k.apply(n,e.getElementsByTagName(t)),n;if((i=u
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 65 29 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 22 6c 61 62 65 6c 22 69 6e 20 65 26 26 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 58 28 61 29 7b 72 65 74 75 72 6e 20 46 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 2b 6f 2c 46 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 55 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54
                                                                                                                                                                                                              Data Ascii: e)===t:e.disabled===t:"label"in e&&e.disabled===t}}function X(a){return F(function(o){return o=+o,F(function(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function U(e){return e&&"undefined"!=typeof e.getElementsByT
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 3b 69 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 65 29 2c 72 3d 30 3b 77 68 69 6c 65 28 6f 3d 69 5b 72 2b 2b 5d 29 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 62 2e 66 69 6e 64 2e 54 41 47 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61
                                                                                                                                                                                                              Data Ascii: ((n=o.getAttributeNode("id"))&&n.value===e)return[o];i=t.getElementsByName(e),r=0;while(o=i[r++])if((n=o.getAttributeNode("id"))&&n.value===e)return[o]}return[]}}),b.find.TAG=function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getElementsByTa
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 6c 65 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 3d 54 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 79 65 26 26 49 2e 63 6f 6e 74 61 69 6e 73 28 79 65 2c 65 29 3f 2d 31 3a 74 3d 3d 3d 54 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 79 65 26 26 49 2e 63 6f 6e 74 61 69 6e 73 28 79 65 2c 74 29 3f 31 3a 6f 3f 73 65 2e 63 61 6c 6c 28 6f 2c 65 29 2d 73 65 2e 63 61 6c 6c 28 6f 2c 74 29 3a 30 3a 34 26
                                                                                                                                                                                                              Data Ascii: =(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!le.sortDetached&&t.compareDocumentPosition(e)===n?e===T||e.ownerDocument==ye&&I.contains(ye,e)?-1:t===T||t.ownerDocument==ye&&I.contains(ye,t)?1:o?se.call(o,e)-se.call(o,t):0:4&
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 72 3a 7b 41 54 54 52 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 31 5d 3d 65 5b 31 5d 2e 72 65 70 6c 61 63 65 28 4f 2c 50 29 2c 65 5b 33 5d 3d 28 65 5b 33 5d 7c 7c 65 5b 34 5d 7c 7c 65 5b 35 5d 7c 7c 22 22 29 2e 72 65 70 6c 61 63 65 28 4f 2c 50 29 2c 22 7e 3d 22 3d 3d 3d 65 5b 32 5d 26 26 28 65 5b 33 5d 3d 22 20 22 2b 65 5b 33 5d 2b 22 20 22 29 2c 65 2e 73 6c 69 63 65 28 30 2c 34 29 7d 2c 43 48 49 4c 44 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 31 5d 3d 65 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 22 6e 74 68 22 3d 3d 3d 65 5b 31 5d 2e 73 6c 69 63 65 28 30 2c 33 29 3f 28 65 5b 33 5d 7c 7c 49 2e 65 72 72 6f 72 28 65 5b 30 5d 29 2c 65 5b 34 5d 3d 2b 28 65 5b 34 5d 3f 65 5b 35 5d 2b 28 65 5b 36 5d 7c
                                                                                                                                                                                                              Data Ascii: r:{ATTR:function(e){return e[1]=e[1].replace(O,P),e[3]=(e[3]||e[4]||e[5]||"").replace(O,P),"~="===e[2]&&(e[3]=" "+e[3]+" "),e.slice(0,4)},CHILD:function(e){return e[1]=e[1].toLowerCase(),"nth"===e[1].slice(0,3)?(e[3]||I.error(e[0]),e[4]=+(e[4]?e[5]+(e[6]|


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              73192.168.2.949795151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:10 UTC486OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 13577
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              last-modified: Tue, 10 Sep 2024 16:19:47 GMT
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              etag: "66e071a3-3509"
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              content-type: application/javascript
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:10 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdfw8210068-DFW, cache-dfw-kdfw8210028-DFW
                                                                                                                                                                                                              X-Cache: MISS, HIT
                                                                                                                                                                                                              X-Cache-Hits: 0, 1
                                                                                                                                                                                                              X-Timer: S1729895231.953330,VS0,VE2
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                              Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 51 4d 49 47 52 41 54 45 3a 20 22 2b 74 29 2c 73 2e 6d 69 67 72 61 74 65 54 72 61 63 65 26 26 72 2e 74 72 61 63 65 26 26 72 2e 74 72 61 63 65 28 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 2c 72 2c 6e 2c 6f 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 28 6e 2c 6f 29 2c 72 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 75 28 6e 2c 6f 29 2c 72 3d 65 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 2c 72 2c 6e 2c 6f 29 7b 76 61 72 20 61 3d 65 5b 74 5d 3b 65 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 26 26 75 28 6e
                                                                                                                                                                                                              Data Ascii: QMIGRATE: "+t),s.migrateTrace&&r.trace&&r.trace()))}function r(e,t,r,n,o){Object.defineProperty(e,t,{configurable:!0,enumerable:!0,get:function(){return u(n,o),r},set:function(e){u(n,o),r=e}})}function a(e,t,r,n,o){var a=e[t];e[t]=function(){return o&&u(n
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 6f 6e 28 65 2c 74 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 22 5b 22 2b 74 2b 72 2b 27 22 27 2b 6e 2b 27 22 5d 27 7d 29 3b 74 72 79 7b 6e 2e 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 74 29 2c 75 28 22 73 65 6c 65 63 74 6f 72 2d 68 61 73 68 22 2c 22 41 74 74 72 69 62 75 74 65 20 73 65 6c 65 63 74 6f 72 20 77 69 74 68 20 27 23 27 20 6d 75 73 74 20 62 65 20 71 75 6f 74 65 64 3a 20 22 2b 72 5b 30 5d 29 2c 72 5b 30 5d 3d 74 7d 63 61 74 63 68 28 65 29 7b 75 28 22 73 65 6c 65 63 74 6f 72 2d 68 61 73 68 22 2c 22 41 74 74 72 69 62 75 74 65 20 73 65 6c 65 63 74 6f 72 20 77 69 74 68 20 27 23 27 20 77 61 73 20 6e 6f 74 20 66 69 78 65 64 3a 20 22 2b 72 5b 30 5d 29 7d 7d 72 65 74 75 72 6e 20 79 2e 61 70 70 6c 79 28 74 68 69 73 2c 72 29 7d 2c 22 73
                                                                                                                                                                                                              Data Ascii: on(e,t,r,n){return"["+t+r+'"'+n+'"]'});try{n.document.querySelector(t),u("selector-hash","Attribute selector with '#' must be quoted: "+r[0]),r[0]=t}catch(e){u("selector-hash","Attribute selector with '#' was not fixed: "+r[0])}}return y.apply(this,r)},"s
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 79 70 65 6f 66 20 65 3b 72 65 74 75 72 6e 28 22 6e 75 6d 62 65 72 22 3d 3d 74 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 74 29 26 26 21 69 73 4e 61 4e 28 65 2d 70 61 72 73 65 46 6c 6f 61 74 28 65 29 29 7d 2c 22 69 73 4e 75 6d 65 72 69 63 22 2c 22 6a 51 75 65 72 79 2e 69 73 4e 75 6d 65 72 69 63 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 73 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 74 2b 22 5d 22
                                                                                                                                                                                                              Data Ascii: function(e){var t=typeof e;return("number"==t||"string"==t)&&!isNaN(e-parseFloat(e))},"isNumeric","jQuery.isNumeric() is deprecated"),s.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(e,t){f["[object "+t+"]"
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 5b 61 2d 7a 5d 29 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 29 7d 69 28 73 2e 66 6e 2c 22 72 65 6d 6f 76 65 41 74 74 72 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 73 2e 65 61 63 68 28 65 2e 6d 61 74 63 68 28 77 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 73 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 26 26 72 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 31 21 3d 3d 73 28 74 68 69 73 29 2e 70 72 6f 70 28 74 29 29 72 65 74 75 72 6e 21 28 6e 3d 21 30 29 7d 29 2c 6e 26 26 28 75 28 22 72 65 6d 6f 76 65 41 74 74 72 2d 62 6f 6f 6c 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e
                                                                                                                                                                                                              Data Ascii: [a-z])/g,function(e,t){return t.toUpperCase()})}i(s.fn,"removeAttr",function(e){var r=this,n=!1;return s.each(e.match(w),function(e,t){s.expr.match.bool.test(t)&&r.each(function(){if(!1!==s(this).prop(t))return!(n=!0)}),n&&(u("removeAttr-bool","jQuery.fn.
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 28 73 2e 63 73 73 50 72 6f 70 73 7c 7c 7b 7d 2c 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 28 22 63 73 73 50 72 6f 70 73 22 2c 22 6a 51 75 65 72 79 2e 63 73 73 50 72 6f 70 73 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 52 65 66 6c 65 63 74 2e 73 65 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 29 29 2c 65 28 22 34 2e 30 2e 30 22 29 3f 28 41 3d 7b 61 6e 69 6d 61 74 69 6f 6e 49 74 65 72 61 74 69 6f 6e 43 6f 75 6e 74 3a 21 30 2c 63 6f 6c 75 6d 6e 43 6f 75 6e 74 3a 21 30 2c 66 69 6c 6c 4f 70 61 63 69 74 79 3a 21 30 2c 66 6c 65 78 47 72 6f 77 3a 21 30 2c 66 6c 65 78 53 68 72 69 6e 6b 3a 21 30 2c 66 6f 6e 74 57 65 69 67 68 74 3a 21 30 2c 67 72 69 64 41 72 65 61 3a 21 30 2c 67 72 69 64 43 6f 6c 75
                                                                                                                                                                                                              Data Ascii: (s.cssProps||{},{set:function(){return u("cssProps","jQuery.cssProps is deprecated"),Reflect.set.apply(this,arguments)}})),e("4.0.0")?(A={animationIterationCount:!0,columnCount:!0,fillOpacity:!0,flexGrow:!0,flexShrink:!0,fontWeight:!0,gridArea:!0,gridColu
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 21 3d 3d 78 28 74 29 26 26 28 6e 3d 73 2e 68 61 73 44 61 74 61 28 65 29 26 26 45 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 29 26 26 74 20 69 6e 20 6e 3f 28 75 28 22 64 61 74 61 2d 63 61 6d 65 6c 43 61 73 65 22 2c 22 6a 51 75 65 72 79 2e 64 61 74 61 28 29 20 61 6c 77 61 79 73 20 73 65 74 73 2f 67 65 74 73 20 63 61 6d 65 6c 43 61 73 65 64 20 6e 61 6d 65 73 3a 20 22 2b 74 29 2c 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 28 6e 5b 74 5d 3d 72 29 2c 6e 5b 74 5d 29 3a 45 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 22 64 61 74 61 2d 63 61 6d 65 6c 43 61 73 65 22 29 2c 73 2e 66 78 26 26 28 6b 3d 73 2e 54 77 65 65 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 72 75 6e 2c 48 3d 66 75 6e
                                                                                                                                                                                                              Data Ascii: ng"==typeof t&&t!==x(t)&&(n=s.hasData(e)&&E.call(this,e))&&t in n?(u("data-camelCase","jQuery.data() always sets/gets camelCased names: "+t),2<arguments.length&&(n[t]=r),n[t]):E.apply(this,arguments)},"data-camelCase"),s.fx&&(k=s.Tween.prototype.run,H=fun
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 73 2e 65 76 65 6e 74 2e 61 64 64 50 72 6f 70 28 6f 2e 70 6f 70 28 29 29 3b 72 65 74 75 72 6e 20 74 3d 4f 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 2c 6e 26 26 6e 2e 66 69 6c 74 65 72 3f 6e 2e 66 69 6c 74 65 72 28 74 2c 65 29 3a 74 7d 2c 22 65 76 65 6e 74 2d 6f 6c 64 2d 70 61 74 63 68 22 29 2c 69 28 73 2e 65 76 65 6e 74 2c 22 61 64 64 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 6e 26 26 22 6c 6f 61 64 22 3d 3d 3d 74 26 26 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 6e 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 26 26 75 28 22 6c 6f 61 64 2d 61 66 74 65 72 2d 65 76 65 6e 74 22 2c 22 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 27 6c 6f 61 64 27 2e 2e 2e 29 20 63 61 6c 6c 65 64 20 61 66 74 65 72 20 6c 6f
                                                                                                                                                                                                              Data Ascii: s.event.addProp(o.pop());return t=O.call(this,e),n&&n.filter?n.filter(t,e):t},"event-old-patch"),i(s.event,"add",function(e,t){return e===n&&"load"===t&&"complete"===n.document.readyState&&u("load-after-event","jQuery(window).on('load'...) called after lo
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 74 29 7d 2c 22 70 72 65 2d 6f 6e 2d 6d 65 74 68 6f 64 73 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 75 6e 62 69 6e 64 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 63 28 73 2e 66 6e 2c 22 64 65 6c 65 67 61 74 65 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 6e 28 74 2c 65 2c 72 2c 6e 29 7d 2c 22 70 72 65 2d 6f 6e 2d 6d 65 74 68 6f 64 73 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 64 65 6c 65 67 61 74 65 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 63 28 73 2e 66 6e 2c 22 75 6e 64 65 6c 65 67 61 74 65 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 6f 66 66 28 65 2c 22 2a 2a 22 29 3a 74
                                                                                                                                                                                                              Data Ascii: t)},"pre-on-methods","jQuery.fn.unbind() is deprecated"),c(s.fn,"delegate",function(e,t,r,n){return this.on(t,e,r,n)},"pre-on-methods","jQuery.fn.delegate() is deprecated"),c(s.fn,"undelegate",function(e,t,r){return 1===arguments.length?this.off(e,"**"):t
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1175INData Raw: 6a 61 78 53 65 74 74 69 6e 67 73 2e 74 72 61 64 69 74 69 6f 6e 61 6c 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 72 26 26 28 75 28 22 70 61 72 61 6d 2d 61 6a 61 78 2d 74 72 61 64 69 74 69 6f 6e 61 6c 22 2c 22 6a 51 75 65 72 79 2e 70 61 72 61 6d 28 29 20 6e 6f 20 6c 6f 6e 67 65 72 20 75 73 65 73 20 6a 51 75 65 72 79 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 74 72 61 64 69 74 69 6f 6e 61 6c 22 29 2c 74 3d 72 29 2c 44 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 74 29 7d 2c 22 70 61 72 61 6d 2d 61 6a 61 78 2d 74 72 61 64 69 74 69 6f 6e 61 6c 22 29 29 2c 63 28 73 2e 66 6e 2c 22 61 6e 64 53 65 6c 66 22 2c 73 2e 66 6e 2e 61 64 64 42 61 63 6b 2c 22 61 6e 64 53 65 6c 66 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 61 6e 64 53 65 6c 66 28 29 20 69 73 20 64 65
                                                                                                                                                                                                              Data Ascii: jaxSettings.traditional;return void 0===t&&r&&(u("param-ajax-traditional","jQuery.param() no longer uses jQuery.ajaxSettings.traditional"),t=r),D.call(this,e,t)},"param-ajax-traditional")),c(s.fn,"andSelf",s.fn.addBack,"andSelf","jQuery.fn.andSelf() is de


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              74192.168.2.949794151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:10 UTC479OUTGET /wp-content/uploads/2023/12/nancy-gravatar.jpeg HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC726INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 25494
                                                                                                                                                                                                              last-modified: Thu, 07 Dec 2023 00:17:01 GMT
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              etag: "65710efd-6396"
                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:10 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdal2120117-DFW, cache-dfw-ktki8620069-DFW
                                                                                                                                                                                                              X-Cache: MISS, HIT
                                                                                                                                                                                                              X-Cache-Hits: 0, 1
                                                                                                                                                                                                              X-Timer: S1729895231.954582,VS0,VE4
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 14 01 14 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                              Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90CC"
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 6b d7 a4 8c 1d 44 fb 7f 85 79 f7 c2 fd 1d b4 d6 76 65 20 b7 26 bd 0e 36 df 7e e7 bd 7d 36 1a 3c 9a 23 86 b3 ba 3c 93 f6 e9 b9 fb 2f c1 48 22 e9 bd 90 73 f5 af cf 93 2b c3 6f b9 18 af 00 71 5f 76 ff 00 c1 43 ee cd af c3 0d 26 01 c6 f9 a3 18 af 82 2f 64 31 59 c6 3d 70 2b dd a5 1b c2 de 67 cd e2 97 34 fe 46 75 fc bb 81 dc 72 7b d7 e9 ef fc 13 42 cb c9 f8 29 0c 98 ff 00 59 7d 3b 7f e3 d8 fe 95 f9 71 77 21 c1 af d5 ef f8 26 fd a9 8f e0 1e 8c f8 ff 00 59 3d c3 7f e4 56 af 42 94 6c 79 8d 5a e7 d2 9f 18 5b 6f 80 f5 0e df ba 3f ca bf 1a fe 3c 9c eb f7 6d d7 00 ff 00 5a fd 8f f8 dc fb 3c 03 a8 7f d7 23 5f 8d 7f 1e a5 d9 ab 5f 13 f4 ff 00 3f 9d 5d 6f e2 d8 ba 3f c2 b9 e0 9b b1 93 de b4 6c 5b f7 67 9a ca 95 be 63 5a 56 67 f7 24 8f 4a d2 4b 43 18 bd 47 3f de 34 53 58
                                                                                                                                                                                                              Data Ascii: kDyve &6~}6<#</H"s+oq_vC&/d1Y=p+g4Fur{B)Y};qw!&Y=VBlyZ[o?<mZ<#__?]o?l[gcZVg$JKCG?4SX
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 12 41 87 23 9a 2a dc c8 4c 87 34 54 29 68 6f ca 7d 51 77 a3 6b 7f 0d ae 52 c7 56 b7 48 65 2b 90 ca c1 83 7e 22 a2 ba d5 c5 f2 42 99 f9 99 b9 e6 bb 3f 8e 5e 2b b2 f1 b6 b4 92 d8 a3 88 61 c8 0c eb 82 d9 f6 af 3e f0 8e 9a fa a7 8a f4 eb 29 08 48 6e 26 58 cb 0e c0 9c 57 0c e8 42 fe d2 c5 c2 72 f8 11 a5 77 aa dc db ac 71 c6 c5 42 a7 51 54 b4 6b ed 47 56 d6 62 b5 57 2a 1c f2 ec 3a 00 32 6b f4 5f c3 9f 00 7c 09 a4 78 6e 19 ae f4 8b 19 99 62 1b a6 b8 40 c4 f1 d4 93 5f 18 7e d0 1f 10 bc 0d e1 bf 1b c7 0f 85 4d 8b 3d b1 22 43 62 a0 c6 0f 42 32 38 35 34 71 0f da 25 6d ff 00 ad 4d ea 61 d3 8c a5 7d bf ad 0f 67 fd 9a b4 af b2 6b 5b b7 96 3e 6a a1 2c 07 3c 67 fa 56 d7 ed 9f 78 21 f1 47 84 ad 89 1f 30 95 b0 0f a6 da e5 3f 64 3f 1b 0f 1a eb 4d 22 ac 68 b1 bf 0a 83 8c fa
                                                                                                                                                                                                              Data Ascii: A#*L4T)ho}QwkRVHe+~"B?^+a>)Hn&XWBrwqBQTkGVbW*:2k_|xnb@_~M="CbB2854q%mMa}gk[>j,<gVx!G0?d?M"h
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 01 52 e5 29 36 ac 6b 18 46 36 69 ea 72 7f b4 0f ed 5b af eb 3a 5b f8 32 c0 c9 a7 21 01 2e 66 47 21 9d 31 f7 47 b1 ef 5e 0f e1 ff 00 07 c7 a9 43 e6 bb 6e 63 4f f8 ce 15 3c 65 35 d4 2c 24 87 ee 6f 1d f0 4d 67 78 63 c6 42 c1 1a 32 e0 71 c5 3a 34 61 4a 36 8a 2e b5 69 55 97 bc 7d c9 fb 02 78 6e 1b 4d 4f 50 44 20 ec 90 9a e6 7f 6e bd 44 59 fc 6f d2 d4 1e 12 d8 7f 3a e9 bf e0 9e 3a 81 be b9 d4 a7 dd 95 77 3f ce bc ef f6 e0 61 aa 7e d0 50 c0 5b 85 8a 35 e3 de a2 b3 4a 9b 7e 67 ab 94 41 d4 c7 d3 89 c5 78 be c3 fe 12 7d 12 14 56 e4 ae 73 8c d6 3f 86 23 ff 00 84 75 44 73 b7 03 d1 7a d7 d0 5f 0e be 1e db 7d 82 07 b8 0a e5 31 d4 fa d3 3e 3a 78 17 42 d3 74 53 73 0c 4b 1d d0 4c 86 47 c7 38 f4 af 1a 18 9e 77 c9 63 e8 f3 9c 1c 23 5d d5 52 d4 f2 39 7c 7f 63 6f 19 57 00 83
                                                                                                                                                                                                              Data Ascii: R)6kF6ir[:[2!.fG!1G^CncO<e5,$oMgxcB2q:4aJ6.iU}xnMOPD nDYo::w?a~P[5J~gAx}Vs?#uDsz_}1>:xBtSsKLG8wc#]R9|coW
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: cc 7e 88 ff 00 c1 34 03 36 8b 77 21 cf 2c 79 fc 6b ca 3f 6c cd 55 e2 fd a2 6e e5 56 cf 90 23 e3 e9 5e c9 ff 00 04 d4 b6 31 78 46 79 08 ea 33 5e 0d fb 54 3a ea 1f b4 76 aa 25 3f bb 13 22 b7 d2 b9 6b a4 a0 d7 9b 3d ac aa 4f eb 30 92 ec 47 e2 6f 8c 7a cd 97 87 62 92 c9 65 8c 60 16 93 07 18 02 bc ef 58 f8 e5 e2 1f 17 da 2d bd e5 f1 92 2c 60 80 80 1c 7d 6b e9 ab cf 00 69 3a f7 c3 6f 26 dd 63 79 9e 2c 2f 1d 0e 2b e7 9b ef 80 1a 8d aa 30 8b 68 fc eb 93 0a a9 5b 55 a9 d1 9c 4e ac f1 0d c5 e8 79 7d ee aa db cf 96 76 b6 7a f5 a8 ed ee a7 9e 55 1b 86 73 e9 5d c9 f8 1b ad 97 27 6a 30 fa d6 8e 93 f0 4f 5a 8a 75 66 85 71 f5 af 53 9a 09 1f 34 a3 52 52 d8 e4 e3 b2 79 76 96 c9 fa d5 af b3 18 86 71 5e 80 ff 00 0c 35 88 87 fc 7b 03 f4 6a ad 37 c3 bd 64 e4 0b 4d c7 d8 d7 3f
                                                                                                                                                                                                              Data Ascii: ~46w!,yk?lUnV#^1xFy3^T:v%?"k=O0Gozbe`X-,`}ki:o&cy,/+0h[UNy}vzUs]'j0OZufqS4RRyvq^5{j7dM?
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 69 29 33 96 b4 5c 2c 8f d1 7f f8 27 6d af d9 7e 1d 79 98 c6 63 07 f4 af 93 7f 68 ed 47 ed 9f 1d 7c 40 f9 c1 fb 51 00 fd 2b ec cf d8 56 dd 6d be 19 48 57 80 b1 ff 00 ec b5 f1 4f c5 ed 25 f5 af 8b 1e 20 b8 8c f3 f6 d7 1f ad 63 28 73 ca cf cc f5 f0 f5 e5 87 b4 e3 bd 91 f4 c7 ec e5 a3 be b1 e1 e8 bc e7 69 97 b0 35 ec 17 3f 0d 61 b8 27 30 0e 7d ab 81 fd 96 34 9b 8d 33 c3 f1 7d a5 59 73 c8 c8 c5 7d 19 13 ae 46 01 c5 79 0e 9f 2b 76 3d 0a 95 dd 77 cf 2d cf 1f 9b e1 2c 04 1c 5b ff 00 e3 b5 41 be 16 ac 4f f2 a3 0c 7b 57 bc 82 a5 79 19 fc 29 42 a1 fe 01 f9 51 cb 23 35 34 b5 3c 1a 5f 85 8d 22 64 2b 7e 55 9b ff 00 0a 9a 62 ed b4 11 f8 57 d2 2a 90 e3 05 07 e5 48 df 65 86 32 ce aa a0 73 cd 43 8c 8e 9f 6d 73 c9 b4 2f 0f b7 85 bc 19 a8 d9 c6 a5 e7 6b 69 67 da 01 eb 85 00
                                                                                                                                                                                                              Data Ascii: i)3\,'m~ychG|@Q+VmHWO% c(si5?a'0}43}Ys}Fy+v=w-,[AO{Wy)BQ#54<_"d+~UbW*He2sCms/kig
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 1b a5 7d c7 ef 63 15 f6 b4 28 fb 08 72 9f 1d 52 a7 b6 9b 93 d0 fd 83 fd 8b 63 fb 3f c2 3b 97 3d a3 3f fa 0d 7c 4d e2 6b f7 4f 88 5a cd c6 0b 2f db a4 3f f8 f1 af b6 ff 00 63 e6 d9 f0 22 e6 7e 9f b9 63 9f f8 0d 7c 1f e2 0d 5d 63 f1 36 aa 76 ee 67 ba 90 8e 3f da 35 c5 16 b9 cf 49 af 77 ee 3e 80 f0 b7 c7 d8 7c 37 a2 47 12 6e 32 28 c7 00 e0 57 d3 5f 09 7c 5b 37 8b b4 68 af 1c 30 0e a0 f3 5f 0d 78 37 c0 fa 8f 8c 25 b3 8a de d5 ca cb 22 82 76 f5 e6 bf 42 7c 1d e0 b4 f0 47 86 2d 34 f3 86 99 23 1e 66 3a 03 8e 9f 85 73 57 b2 7a 1d 94 23 29 e8 cd b7 bf b7 83 87 91 7e 83 9f e5 54 ae 3c 53 a7 da 8f de 4a 40 f6 53 5c f7 88 3c ed 8d b0 95 ff 00 76 b8 1b cb b9 92 46 59 18 b7 d6 bc 1a 98 ca a9 d9 24 7d 1d 3c ba 83 57 93 6c f6 1f ed c8 2f 2d 7c cb 1b a8 24 51 f7 ce ec b2
                                                                                                                                                                                                              Data Ascii: }c(rRc?;=?|MkOZ/?c"~c|]c6vg?5Iw>|7Gn2(W_|[7h0_x7%"vB|G-4#f:sWz#)~T<SJ@S\<vFY$}<Wl/-|$Q
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: ac 64 24 fb 9a f4 8f d9 ae d4 d9 7e cc d1 31 18 2d 6e 4f 35 d7 68 ac 63 d3 2d 31 da 30 6b c8 af 2b 35 63 d8 a2 ae 9d cb 3e 01 f8 69 a6 78 7e f2 d9 a1 b7 45 30 0d e3 03 b8 e9 fa d7 6d a9 db ef 0c 6a 0f 09 cb f6 88 e7 90 ff 00 08 0b 5a 37 ee be 53 7a d4 b6 9c 4e 8a 6d c6 47 03 ad 5b fd ee 99 c5 79 b6 bb 08 04 b7 41 9e 6b d2 f5 d7 39 22 bc f3 5f 23 05 47 19 eb 5e 2d 45 ab 3e 82 8c 9d 8e 3e d6 f6 4d 3b 52 b7 bc 88 a8 7b 79 96 65 df d3 2a c0 f3 f9 57 b1 78 1b c9 b4 96 f6 ca 28 d2 1b 78 6e 1d 62 8e 3c 14 54 27 2a 17 1c 6d c1 18 f6 c5 79 1b db f9 45 64 3c e7 9e 6b bd f0 26 bb a7 eb 17 37 77 5a 4d c2 4d 6d 21 1b e3 5f f9 61 2a e6 39 63 f6 c3 a3 71 d8 11 8e 31 5a e1 af ba d9 33 3c 52 5a 5f aa 3b df 12 f8 6b 4f d4 f4 f7 92 58 d7 70 5c 86 e8 41 fa f6 af 3d b3 b9 16
                                                                                                                                                                                                              Data Ascii: d$~1-nO5hc-10k+5c>ix~E0mjZ7SzNmG[yAk9"_#G^-E>>M;R{ye*Wx(xnb<T'*myEd<k&7wZMMm!_a*9cq1Z3<RZ_;kOXp\A=
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: af 84 ad ae ee 08 48 96 3d ee cc 70 0c 8d cb 73 ed 9c 7f fa ab ae 97 e1 a5 a2 eb 7a 9d fc ca 96 7a 95 ca a9 8a 7e 4a e5 40 c0 7c 67 21 82 28 c8 1d 07 fb 34 50 9c a3 09 af e6 d2 fd b5 bf e8 18 98 c5 ce 0e ff 00 0e be ba 0c d7 3c 53 0e 97 a6 7d 97 4c 8d e7 71 ff 00 2d b0 7e 66 e9 c7 af 35 ce da 69 b3 41 67 6d 69 2c 8c f7 b2 bb 5d 5d 13 d9 db 8c 7e 0b 95 f7 1c f7 ae 8e 69 e2 96 49 6d e1 84 47 79 06 16 64 63 96 8d b0 08 07 f0 20 d4 7a 6d b8 b6 07 cc 6d d2 31 cb 31 ea 69 5a 5b 31 c7 97 74 68 c3 32 5a da 18 f1 80 06 30 45 73 9a a1 01 1e 40 bd fe e8 ae 8a 78 96 68 82 8e fd eb 9e d5 2c e6 21 94 64 8c f6 04 d3 68 da 0e ee e7 0d a9 5d 7e f1 f9 00 1f 53 5c 5f 8e 34 d3 7f e1 fb d0 8c 30 63 60 7d f2 31 fd 6b b3 d5 b4 3b 89 49 cc 4f 82 7a b2 9a c6 d5 ad 1e 2d 1e e7 70
                                                                                                                                                                                                              Data Ascii: H=pszz~J@|g!(4P<S}Lq-~f5iAgmi,]]~iImGydc zmm11iZ[1th2Z0Es@xh,!dh]~S\_40c`}1k;IOz-p
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 24 85 66 b3 bf 81 81 8a fa 22 3e 57 46 e9 bb 1f cc 83 5c 1f 8f 7c 27 3e bb 24 d7 b6 08 b0 78 8a dd 7e 78 b1 81 7f 12 f6 6e 33 bc 0e fd 78 c7 3c 67 92 be 19 c7 f7 35 37 fb 2f bf 93 f3 3a f0 d8 95 2f de c7 6e ab b7 9a f2 36 7c 1d 1d 94 fe 00 d4 f5 6b a8 56 79 56 e4 41 1e ee a3 ee f4 fc cd 77 5e 18 f0 a5 8c d6 d7 44 2e 32 a0 7c e3 91 5c 57 84 ed 59 7e 11 e9 cf 18 f9 e7 bb 33 63 83 d1 cf f8 57 ac 78 42 e8 9f 0f b6 a1 75 b8 c9 2c e5 72 a8 0f 00 e0 71 51 4e 82 f7 63 35 b2 2a bd 77 69 4a 0f 76 73 d7 5a 45 bd bb 14 f2 12 40 87 19 2b 9a f9 fb e2 8e 8f 18 d5 75 20 90 ac 71 b2 92 14 0c 0e 9e 95 f4 96 a1 75 14 d7 d7 25 5b 9d c4 90 46 0f e5 5e 27 f1 12 05 b8 d4 ee 32 01 de b8 cd 70 62 20 96 88 ee c3 55 6d dd f6 3c 11 b4 62 82 c5 8a e4 24 ca bb be bc 57 9e 78 87 4f 43
                                                                                                                                                                                                              Data Ascii: $f">WF\|'>$x~xn3x<g57/:/n6|kVyVAw^D.2|\WY~3cWxBu,rqQNc5*wiJvsZE@+u qu%[F^'2pb Um<b$WxOC


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              75192.168.2.949792151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:10 UTC483OUTGET /wp-content/themes/foodiepro-v445/images/search.svg HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC759INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 1564
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              last-modified: Wed, 06 Dec 2023 00:06:25 GMT
                                                                                                                                                                                                              content-type: image/svg+xml
                                                                                                                                                                                                              etag: "656fbb01-61c"
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:10 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdfw8210112-DFW, cache-dfw-kdfw8210146-DFW
                                                                                                                                                                                                              X-Cache: MISS, HIT
                                                                                                                                                                                                              X-Cache-Hits: 0, 1
                                                                                                                                                                                                              X-Timer: S1729895231.960363,VS0,VE2
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 63 63 3d 22 68 74 74 70 3a 2f 2f 63 72 65 61 74 69 76 65 63 6f 6d 6d 6f 6e 73 2e 6f 72 67 2f 6e 73 23 22 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 20 78 6d 6c 6e 73 3a 73 76 67 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 73 6f 64 69 70 6f 64 69 3d 22 68 74 74 70 3a 2f 2f 73 6f 64 69 70 6f 64 69 2e 73 6f
                                                                                                                                                                                                              Data Ascii: <svg xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:cc="http://creativecommons.org/ns#" xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns:svg="http://www.w3.org/2000/svg" xmlns="http://www.w3.org/2000/svg" xmlns:sodipodi="http://sodipodi.so
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC186INData Raw: 43 20 35 33 2e 38 33 30 38 30 38 20 31 35 20 36 35 20 32 36 2e 31 36 39 31 39 20 36 35 20 34 30 20 43 20 36 35 20 35 33 2e 38 33 30 38 20 35 33 2e 38 33 30 38 30 38 20 36 35 20 34 30 20 36 35 20 43 20 32 36 2e 31 36 39 31 39 32 20 36 35 20 31 35 20 35 33 2e 38 33 30 38 20 31 35 20 34 30 20 43 20 31 35 20 32 36 2e 31 36 39 31 39 20 32 36 2e 31 36 39 31 39 32 20 31 35 20 34 30 20 31 35 20 7a 20 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 30 2c 39 35 32 2e 33 36 32 31 38 29 22 3e 3c 2f 70 61 74 68 3e 3c 2f 67 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                              Data Ascii: C 53.830808 15 65 26.16919 65 40 C 65 53.8308 53.830808 65 40 65 C 26.169192 65 15 53.8308 15 40 C 15 26.16919 26.169192 15 40 15 z " transform="translate(0,952.36218)"></path></g></svg>


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              76192.168.2.949805151.101.192.844437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:10 UTC355OUTGET /js/pinit.js HTTP/1.1
                                                                                                                                                                                                              Host: assets.pinterest.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC452INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 290
                                                                                                                                                                                                              ETag: "82bfd941d2c9b3b9e0650a27c9d11737"
                                                                                                                                                                                                              Content-Encoding: gzip
                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                              X-CDN: fastly
                                                                                                                                                                                                              alt-svc: h3=":443";ma=600
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET
                                                                                                                                                                                                              Access-Control-Max-Age: 86400
                                                                                                                                                                                                              Access-Control-Expose-Headers: X-CDN
                                                                                                                                                                                                              Vary: Accept-Encoding, Origin
                                                                                                                                                                                                              Cache-Control: max-age=300
                                                                                                                                                                                                              date: Fri, 25 Oct 2024 22:27:10 GMT
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC290INData Raw: 1f 8b 08 00 00 00 00 00 04 03 45 8f 41 6b 02 31 10 85 ff 8a e6 94 b0 21 bb 42 5b 8a 12 04 db 1e 3c 54 a4 b5 27 11 19 b3 b3 9a c5 4d 96 64 d4 8a e8 6f 6f 96 4a 7b 19 1e 33 1f ef bd e9 57 07 67 c8 7a c7 41 6e a4 11 97 23 84 5e 29 51 56 a3 52 b3 f9 74 b6 66 d9 ed c6 b9 c3 53 ef 15 08 85 da 22 2d 6c 83 5c e4 cf 4f 0f f8 28 24 2c cb d5 b8 1b 99 1e 0c 79 27 f4 40 82 8a bf 9c 3f 10 ff cb 10 17 d4 9b ce e1 6d 8f 0d 3a 8a 93 f3 02 b6 33 48 76 ec f3 e5 63 3a 5f 30 b1 2c 56 b2 4a 94 09 98 f2 ee e0 ff 59 56 8a ce 2d 6a 46 f8 4d 79 0d 47 88 26 d8 96 58 3a 40 3c 3b a3 fb 45 92 31 18 6d 54 03 d6 7d 85 7d c6 c6 2c 7b 07 da a9 00 ae f4 0d 17 12 55 0b 21 35 98 f9 12 95 75 11 03 4d b0 f2 01 79 25 51 5c e5 a0 10 e2 ca 4f 36 e1 27 59 7a 73 e8 ea ca cb dd 70 c8 76 44 6d 1c e6
                                                                                                                                                                                                              Data Ascii: EAk1!B[<T'MdooJ{3WgzAn#^)QVRtfS"-l\O($,y'@?m:3Hvc:_0,VJYV-jFMyG&X:@<;E1mT}},{U!5uMy%Q\O6'YzspvDm


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              77192.168.2.949797151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:10 UTC670OUTGET /wp-content/plugins/tasty-pins/assets/js/savepin.js?ver=2.1.1p HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://fedandfancy.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC737INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 925
                                                                                                                                                                                                              last-modified: Wed, 04 Sep 2024 17:45:01 GMT
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              etag: "66d89c9d-39d"
                                                                                                                                                                                                              content-type: application/javascript
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:11 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-ktki8620067-DFW, cache-dfw-ktki8620052-DFW
                                                                                                                                                                                                              X-Cache: MISS, MISS
                                                                                                                                                                                                              X-Cache-Hits: 0, 0
                                                                                                                                                                                                              X-Timer: S1729895231.955764,VS0,VE83
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC925INData Raw: 77 69 6e 64 6f 77 2e 54 61 73 74 79 50 69 6e 73 20 3d 20 77 69 6e 64 6f 77 2e 54 61 73 74 79 50 69 6e 73 20 7c 7c 20 7b 7d 3b 0a 77 69 6e 64 6f 77 2e 54 61 73 74 79 50 69 6e 73 2e 73 61 76 65 70 69 6e 20 3d 20 7b 0a 09 69 6e 69 74 28 29 20 7b 0a 09 09 63 6f 6e 73 74 20 70 69 6e 49 6d 61 67 65 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 69 6d 67 5b 64 61 74 61 2d 70 69 6e 2d 75 72 6c 5d 27 29 3b 0a 09 09 69 66 20 28 20 70 69 6e 49 6d 61 67 65 73 2e 6c 65 6e 67 74 68 20 3c 3d 20 30 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 3b 0a 09 09 7d 0a 0a 09 09 66 6f 72 20 28 63 6f 6e 73 74 20 70 69 6e 49 6d 61 67 65 20 6f 66 20 70 69 6e 49 6d 61 67 65 73 29 20 7b 0a 09 09 09 70 69 6e 49 6d 61 67 65 2e 64 61 74 61 73 65
                                                                                                                                                                                                              Data Ascii: window.TastyPins = window.TastyPins || {};window.TastyPins.savepin = {init() {const pinImages = document.querySelectorAll('img[data-pin-url]');if ( pinImages.length <= 0 ) {return;}for (const pinImage of pinImages) {pinImage.datase


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              78192.168.2.949804142.250.184.1964437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:10 UTC505OUTGET /recaptcha/api.js?render=6Lf7aNMpAAAAABQxf6TY0w0lrj-A39p0_HS8A5wL&ver=1.6.0 HTTP/1.1
                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                              Expires: Fri, 25 Oct 2024 22:27:11 GMT
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:11 GMT
                                                                                                                                                                                                              Cache-Control: private, max-age=300
                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                              Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                              Server: ESF
                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC629INData Raw: 35 62 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                              Data Ascii: 5bc/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC846INData Raw: 56 2b 78 4e 45 43 50 64 4c 42 56 65 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f
                                                                                                                                                                                                              Data Ascii: V+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.coo
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              79192.168.2.94980613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:11 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                              x-ms-request-id: 100b0a78-f01e-0003-754e-224453000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222711Z-16849878b78k46f8kzwxznephs00000009n000000000umvs
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              80192.168.2.94980013.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:11 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 477
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                              x-ms-request-id: 989513d0-f01e-0096-5813-2610ef000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222711Z-17c5cb586f6mkpfk79wxvcahc000000001n0000000004nz8
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              81192.168.2.94979913.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:11 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                              x-ms-request-id: 3c5c3d60-c01e-0066-4c9e-26a1ec000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222711Z-16849878b78j5kdg3dndgqw0vg00000002v000000000fysd
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              82192.168.2.94980113.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:11 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 477
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                              x-ms-request-id: 6c6fa777-201e-003c-1958-2630f9000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222711Z-17c5cb586f64v7xs992vpxwchg00000001500000000076t7
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              83192.168.2.94979813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:11 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                              x-ms-request-id: c3c7965e-601e-0050-4428-262c9c000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222711Z-r197bdfb6b48v72xb403uy6hns00000001k000000000k77h
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              84192.168.2.949807151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC493OUTGET /wp-content/uploads/2024/07/protein-iced-coffee-1-720x720.jpg HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC726INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 54109
                                                                                                                                                                                                              last-modified: Mon, 08 Jul 2024 23:23:04 GMT
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              etag: "668c74d8-d35d"
                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:11 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdfw8210021-DFW, cache-dfw-kdal2120029-DFW
                                                                                                                                                                                                              X-Cache: MISS, HIT
                                                                                                                                                                                                              X-Cache-Hits: 0, 1
                                                                                                                                                                                                              X-Timer: S1729895232.700347,VS0,VE3
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 56 00 00 00 00 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 33 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 03 00 01 00 00 00 b0 04 00 00 03 a0 03 00 01 00 00 00 b0 04 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 00 ff e1 05 20 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78
                                                                                                                                                                                                              Data Ascii: JFIF``ExifII*(iV02310100`` http://ns.adobe.com/xap/1.0/<x:xmpmeta x
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 78 61 70 2f 31 2e 30 2f 27 3e 0a 20 20 20 20 20 20 20 20 3c 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 43 61 6e 76 61 20 28 52 65 6e 64 65 72 65 72 29 3c 2f 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 52 44 46 3e 0a 20 20 20 20 20 20 20 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24
                                                                                                                                                                                                              Data Ascii: xap/1.0/'> <xmp:CreatorTool>Canva (Renderer)</xmp:CreatorTool> </rdf:Description> </rdf:RDF> </x:xmpmeta>C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 2d 0e 09 20 90 28 42 0a 14 11 4a 90 03 69 0a 4e 40 84 0d 00 23 d9 24 82 40 2f 74 39 49 14 00 8a 09 20 81 85 2b 49 2f 74 80 43 aa 36 82 49 80 e4 82 5d 91 01 02 10 49 20 8a 62 07 74 3e c8 a0 90 c2 0f 54 41 41 20 84 20 a4 90 48 26 20 8e 89 20 0a 36 80 0d a1 d5 0b f7 4a d2 1a 18 95 24 02 49 8c 21 10 82 20 f0 81 05 10 85 a4 98 87 02 90 29 b6 85 a0 54 3c bb 84 2d 04 90 14 24 42 00 22 80 09 4d 29 dd 93 48 b4 02 18 95 a2 42 09 16 10 53 82 68 44 14 21 31 e3 94 41 e1 00 92 64 05 2e c8 22 80 10 e8 88 29 bc a2 13 01 e0 a2 13 1a 2d 3c 36 90 20 84 40 48 57 b2 1c df 42 82 43 48 52 73 58 f7 74 61 3f a2 70 86 63 c0 8d df b2 06 46 07 b2 75 1e ca 46 e2 e4 74 11 3f f6 52 37 03 2d c2 c4 2f fd 90 22 a1 05 34 83 ec ae 1d 3b 2c ff 00 ee 5f fb 26 9d 33 33 ff 00 05 ff 00 b2 06 8a
                                                                                                                                                                                                              Data Ascii: - (BJiN@#$@/t9I +I/tC6I]I bt>TAA H& 6J$I! )T<-$B"M)HBShD!1Ad.")-<6 @HWBCHRsXta?pcFuFt?R7-/"4;,_&33
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 3f 09 b4 b8 e1 11 cb 3e af 91 15 82 5a 6a ad 73 3a fe 97 e1 fd 1f ea f0 44 22 39 1c c2 d6 89 4e e7 74 ea 8f 2b fa 13 d3 b5 cd d1 e3 ff 00 e1 2b 4f 90 06 bd c0 72 01 4c 5b 9c e1 08 14 ba a1 68 00 20 8f ba 6a 06 24 87 54 91 01 21 88 0b 44 0e a8 d2 20 70 98 ac 15 c2 14 9f d9 34 84 09 0d 41 1a 40 84 14 80 53 53 93 54 94 84 88 41 14 00 82 49 04 90 02 01 14 92 40 0a d1 1e e8 22 13 00 a4 90 45 14 48 de e9 52 72 08 0b 02 08 a0 81 85 03 dd 2e c8 20 03 d5 0e 89 04 92 18 42 41 21 f7 49 00 24 42 49 05 42 05 22 90 44 0e 10 21 a9 c3 84 29 10 10 03 82 57 c2 00 25 fa a0 43 81 4a f8 4c b4 ad 01 43 ad 0f 74 2f 84 ad 01 41 48 24 13 80 40 0d 0d 4b 6a 92 90 a4 c5 64 64 20 a4 21 30 84 86 98 82 2d 28 23 d9 00 2b 43 aa 54 6d 38 37 b2 00 01 3d a1 20 d4 f8 c8 6b 81 22 e8 f4 40 9b
                                                                                                                                                                                                              Data Ascii: ?>Zjs:D"9Nt++OrL[h j$T!D p4A@SSTAI@"EHRr. BA!I$BIB"D!)W%CJLCt/AH$@Kjdd !0-(#+CTm87= k"@
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 22 00 01 3f 8e c9 be e5 02 3a 3f c3 9d 9f f6 ab 19 92 46 c9 23 7d b5 cd 78 b1 4b dc db a2 78 6b 37 15 ed 3a 7e 18 91 92 08 dc e2 00 a2 48 e3 ef 44 2f 04 f0 33 83 3c 4b 89 66 81 75 5a f4 2f 1a 89 b4 9c 58 83 65 70 8b 2b 37 ce 6d 1e 7d 2d 68 ff 00 20 ae 7c 8d ee a4 75 61 e2 0d 9e 95 85 e0 9f 0c 41 33 7c 8c 63 1f 16 0c 6f 2d fd 78 2b a0 c4 d1 e1 87 69 8f 27 29 ad 6b 76 80 65 24 57 d8 ac 0d 1b 51 83 23 2c c1 b4 b4 c4 00 71 27 fa 88 5d 1e 21 b8 b8 e4 11 d7 dd 67 b8 e8 aa 2f 45 96 21 6e c7 01 20 1f ea ea 89 cf 84 c8 d7 36 06 46 47 52 c2 79 54 1e 49 03 b8 b5 19 69 05 66 f2 b4 cb 51 4c d0 95 ae c9 8d db 75 09 63 27 a7 a4 7a 57 25 a9 f8 1f 33 32 77 ca df 14 6a 2c f8 61 a0 3f 65 d1 46 1c 47 1c 57 54 1d 37 96 fe 8a bc d5 d8 b6 59 c5 e4 fe 1e 6b cc 70 92 1f 16 e5 86
                                                                                                                                                                                                              Data Ascii: "?:?F#}xKxk7:~HD/3<KfuZ/Xep+7m}-h |uaA3|co-x+i')kve$WQ#,q']!g/E!n 6FGRyTIifQLuc'zW%32wj,a?eFGWT7Ykp
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 5c 15 08 1a 07 cb 63 ed ae e4 f6 28 8c 8d a4 d2 a3 77 28 e0 93 b7 aa 0d 91 cd 7b 8b aa ae 96 7e 4a e8 ad a5 f9 f2 da d8 0b 9c 68 57 2b 0b 27 54 de 0c 63 a7 ca 9e 59 8b e0 91 9b c3 c8 36 00 ec b9 dc ac 8f 2a 4e 4d 59 5c fa 8c af d1 be 1c 68 e8 34 dc c2 25 03 82 09 a5 b6 73 fc 82 37 11 b3 e1 72 fa 6b db 0b 43 e4 e0 bb f2 fc 2b 59 b9 32 3e 1d b1 bf 9f ea ae a9 e3 ca e1 02 67 0b 91 af 36 6c 32 3c 90 d6 92 3b 84 d1 9c f6 c8 06 e1 b0 fc f4 5c e6 14 93 3a 7e 8e 0d 1c 95 74 48 25 b6 73 60 f6 42 ce da b1 bc 49 70 6b cb 94 25 20 1a 27 e5 38 64 ec 61 27 81 ec a9 30 72 2a 8b 80 ee a5 dc d9 83 a2 00 82 3a 82 af 7b 22 91 04 f9 2e 79 dd fd 95 bd 3e 7b 20 03 6b 31 fb a3 76 c2 09 37 c1 a5 7f 02 23 1f a8 9e a7 a7 b2 e7 4d df 26 ad 2a a3 74 3c 0a 24 d8 09 d8 fa 84 58 4e 76
                                                                                                                                                                                                              Data Ascii: \c(w({~JhW+'TcY6*NMY\h4%s7rkC+Y2>g6l2<;\:~tH%s`BIpk% '8da'0r*:{".y>{ k1v7#M&*t<$XNv
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: df 41 f2 02 f2 6f 13 62 49 e2 38 0e 16 9f a2 67 ce d2 e0 5d 33 99 e5 b4 7d b7 52 f5 bc 8d 23 2f 12 29 5f 23 b7 16 9e 0b 87 54 dc b8 b1 f1 b0 fc c7 cb b5 cf 6d 8e 52 dd 2b b1 b8 a6 a8 f9 73 c4 7e 17 cf f0 d4 ec 8f 35 81 a6 41 6d a3 74 b1 ff 00 ba f4 0f c5 ad 5f 13 3b 50 87 17 1e 56 ca e8 6f 7b 81 e8 7d 97 01 d9 7a 38 a4 dc 53 91 e5 e5 8a 8c da 88 d4 bd d1 40 ad 0c c0 92 49 74 40 c1 48 23 69 21 00 92 09 24 80 12 48 24 80 08 4f 69 bb 4c fd 51 05 00 d0 f0 52 40 1b 44 20 91 a4 77 40 da 7d 20 1b ca 06 98 c0 10 2a 42 d4 d2 d4 0d 31 94 88 08 90 90 40 ec 2d 6d 27 ed 49 bd 11 be 10 48 d2 13 4f 44 49 e1 32 d0 34 24 82 08 82 90 c4 11 6a 55 d5 10 10 20 20 51 a4 08 40 d0 ce 79 41 38 a0 91 68 41 10 50 49 00 1e c8 04 2f 84 81 4c 54 14 6f 84 02 48 40 14 92 ec 90 40 82 11
                                                                                                                                                                                                              Data Ascii: AobI8g]3}R#/)_#TmR+s~5Amt_;PVo{}z8S@It@H#i!$H$OiLQR@D w@} *B1@-m'IHODI24$jU Q@yA8hAPI/LToH@@
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: f7 5b 0c 9d 91 3b 69 3d 38 e1 6d 04 ab 93 39 3f a2 19 f1 4b 5a 6b 8f 7a 55 84 1b 9a 4f 3f 2a cc 99 ae 24 82 08 07 a7 0a b1 c9 f2 9b 5d 49 4d a8 f6 0a c8 72 20 0c 88 87 3d cd 27 ee 94 78 8f 31 36 a4 ba e9 69 64 4b e7 ed b2 4d 1e ca c3 32 c3 58 01 6b 7d ad 42 51 6c ae 52 28 64 c5 20 07 61 de 41 a3 4a 94 b0 9b 36 07 ed 54 b6 64 c8 c7 75 97 01 43 db aa c9 d4 73 71 e2 89 ef b0 d0 3a 93 d0 05 9c d4 57 b2 e0 db f4 66 f9 14 5f 40 db 8f ec a9 8c 21 8e d7 ee 3b c3 cd d1 e5 68 e3 48 27 69 31 8a 69 e4 92 9c e8 1c e3 c8 04 02 40 07 d9 73 b4 6c 9d 1c f6 6e 28 64 72 3d 8d d9 b8 72 40 ea 7b 2c cb 0c d4 23 63 bc eb 0c 2e 2e a3 b6 ab dd 75 79 98 9e 7c 60 11 fc b2 68 fb d2 aa fd 05 d2 b9 8c 33 11 8e d6 16 39 80 72 7e 6d 14 52 91 0c 78 6d 95 9e 6f 96 cb 3c 87 d0 bf 85 4b 3e
                                                                                                                                                                                                              Data Ascii: [;i=8m9?KZkzUO?*$]IMr ='x16idKM2Xk}BQlR(d aAJ6TduCsq:Wf_@!;hH'i1i@sln(dr=r@{,#c..uy|`h39r~mRxmo<K>
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: 36 29 2d 6d 10 6d b4 b1 1e 0e e2 5c 28 82 ba b2 3e 0c 60 86 b1 8d e6 85 9f 62 b5 34 8c 21 93 30 73 85 34 72 b3 c6 d7 80 41 1f f5 5a 5a 36 60 c6 97 63 cf a5 dd d4 42 ac a9 74 74 62 31 b7 6d 7a 48 a5 cf ea b8 94 5e 2b ec ba 28 c8 7b 47 36 aa ea 38 fe 63 09 1d 96 b9 23 68 88 ba 67 14 f8 fa 83 c1 e8 a9 e4 63 57 e5 a1 43 f7 5a f9 90 ec 90 9f ec a8 64 56 de 80 fd d7 1b e8 dd 1c f6 a3 a7 c7 36 df 31 83 6b 6d 78 4f e2 57 83 dd a2 67 bb 37 19 9f f7 69 4f 35 fd 25 7d 15 34 1e 63 08 70 b0 79 5c df 8a 3c 3f 06 b5 a6 4f 89 23 7f 30 e0 d7 42 8c 59 3c 72 b1 65 c7 e4 8d 7b 3e 62 01 20 ae 6a da 74 ba 4e 7c d8 93 02 d7 46 e2 39 ee aa 2f 55 72 8f 24 14 81 14 9c 47 74 29 31 0d 4d 4f 21 34 a4 52 1b d9 2e c8 a0 81 a0 7d 93 69 3d 37 dd 21 a1 23 5c 20 11 40 03 f4 4d f7 4e 41 21
                                                                                                                                                                                                              Data Ascii: 6)-mm\(>`b4!0s4rAZZ6`cBttb1mzH^+({G68c#hgcWCZdV61kmxOWg7iO5%}4cpy\<?O#0BY<re{>b jtN|F9/Ur$Gt)1MO!4R.}i=7!#\ @MNA!
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC1378INData Raw: e9 48 ca c8 65 97 7d 0e 80 28 8f 23 e3 dd 3d ed 0e 06 c0 fd 55 59 67 1c 86 53 ab e5 29 20 44 fc 7b a7 31 95 68 43 19 72 b9 e4 0d a4 39 4a 80 f7 10 b2 30 de 6a ed 44 f1 b5 c4 d7 27 ba ba c8 a9 a4 d9 14 7b f7 55 32 5b ba a9 d4 41 b3 f2 a6 51 1c 64 55 91 a2 4f cc 01 e7 8b ec 81 22 8d 90 83 e4 11 d9 bb 1f 28 12 1c 48 20 57 71 ee b0 34 43 e3 b1 7c d8 3d 13 83 ab 91 ca 68 2d 04 0b ab 1d 12 2e da c3 7d 7d 90 32 09 dc e9 58 47 2c 27 84 d6 bd 9c 07 1d c7 dd 49 bb 73 4d 8e 4a aa 23 73 19 eb 70 26 ff 00 a5 63 26 68 8b 05 f6 76 00 47 ca 68 06 f9 bf 84 04 a7 82 1b cf 74 1e e2 d0 49 3f b2 96 c6 90 98 d1 f9 8f 50 9a 5c e6 3c 1b 34 47 4a 42 27 b1 ec 0f 6b 81 4f 75 bb a1 49 31 d1 24 6e 3c 80 e5 2b 5d 56 0f ff 00 da a7 19 d8 ea ea 0f 75 65 a7 77 7e 55 26 4d 13 44 3c b6 10
                                                                                                                                                                                                              Data Ascii: He}(#=UYgS) D{1hCr9J0jD'{U2[AQdUO"(H Wq4C|=h-.}}2XG,'IsMJ#sp&c&hvGhtI?P\<4GJB'kOuI1$n<+]Vuew~U&MD<


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              85192.168.2.949809151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC493OUTGET /wp-content/themes/genesis/lib/js/skip-links.min.js?ver=3.5.0 HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC735INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 386
                                                                                                                                                                                                              etag: "65bd5bb9-182"
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              content-type: application/javascript
                                                                                                                                                                                                              last-modified: Fri, 02 Feb 2024 21:16:41 GMT
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:11 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdal2120027-DFW, cache-dfw-kdal2120045-DFW
                                                                                                                                                                                                              X-Cache: MISS, HIT
                                                                                                                                                                                                              X-Cache-Hits: 0, 1
                                                                                                                                                                                                              X-Timer: S1729895232.704601,VS0,VE3
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC386INData Raw: 66 75 6e 63 74 69 6f 6e 20 67 61 5f 73 6b 69 70 6c 69 6e 6b 73 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 66 72 61 67 6d 65 6e 74 49 44 3d 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 73 75 62 73 74 72 69 6e 67 28 31 29 3b 69 66 28 66 72 61 67 6d 65 6e 74 49 44 29 7b 76 61 72 20 65 6c 65 6d 65 6e 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 72 61 67 6d 65 6e 74 49 44 29 3b 65 6c 65 6d 65 6e 74 26 26 28 21 31 3d 3d 3d 2f 5e 28 3f 3a 61 7c 73 65 6c 65 63 74 7c 69 6e 70 75 74 7c 62 75 74 74 6f 6e 7c 74 65 78 74 61 72 65 61 29 24 2f 69 2e 74 65 73 74 28 65 6c 65 6d 65 6e 74 2e 74 61 67 4e 61 6d 65 29 26 26 28 65 6c 65 6d 65 6e 74 2e 74 61 62 49 6e 64 65 78 3d 2d 31 29 2c 65 6c 65 6d 65 6e 74 2e 66 6f 63 75 73
                                                                                                                                                                                                              Data Ascii: function ga_skiplinks(){"use strict";var fragmentID=location.hash.substring(1);if(fragmentID){var element=document.getElementById(fragmentID);element&&(!1===/^(?:a|select|input|button|textarea)$/i.test(element.tagName)&&(element.tabIndex=-1),element.focus


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              86192.168.2.949810151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC487OUTGET /wp-content/uploads/2024/08/wonton-soup-1-1-720x720.jpg HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC728INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 109026
                                                                                                                                                                                                              last-modified: Wed, 07 Aug 2024 22:16:20 GMT
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              etag: "66b3f234-1a9e2"
                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:11 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdal2120088-DFW, cache-dfw-kdal2120045-DFW
                                                                                                                                                                                                              X-Cache: MISS, HIT
                                                                                                                                                                                                              X-Cache-Hits: 0, 1
                                                                                                                                                                                                              X-Timer: S1729895232.716473,VS0,VE2
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 56 00 00 00 00 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 33 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 03 00 01 00 00 00 b0 04 00 00 03 a0 03 00 01 00 00 00 b0 04 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 00 ff e1 05 18 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78
                                                                                                                                                                                                              Data Ascii: JFIF``ExifII*(iV02310100``http://ns.adobe.com/xap/1.0/<x:xmpmeta x
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC16384INData Raw: 80 d1 1e 64 fa d7 d6 e8 ed 4b 88 f2 1a 4e c7 72 41 3e f5 2b e8 54 fe c0 b6 78 aa 69 0e b9 25 d2 ea c0 27 26 8d 69 f5 25 f4 95 a8 27 09 e9 41 ac b6 e7 ac ab 5b 17 17 d2 b4 38 48 19 35 4a f9 32 7d a2 48 16 cd ab 8c e9 01 43 1f 4f d8 d0 19 db e0 61 9f 72 86 e4 85 a0 14 a9 d6 f9 c6 68 44 1b cc 9b 8b 8f c4 10 d4 cb 89 3c 2c 8e 0d 0a 97 1d 36 a7 9a 9e e9 51 2e 2c 05 7d a9 be cb 21 a7 19 f9 c6 d2 0a 4f 98 9c 76 a2 9d 91 a4 88 55 09 e9 36 e5 33 34 85 93 d3 35 49 bb 53 b2 20 fc 82 4f 86 95 74 38 c1 02 a3 bf ea b6 64 30 7f 87 10 e2 d0 79 c7 6a 9a d4 27 5e 2c ff 00 32 5c f0 9d 48 38 c7 5c 8a 15 60 56 91 72 02 23 58 5a f9 19 6f 85 25 63 ca 54 7f a5 2a 5c 9d bb b5 75 52 2d 6a 57 c9 b8 71 8f e5 fb 51 a1 6c 7a e7 13 c5 98 af 11 c4 0f a8 55 c6 e2 98 8c 25 d2 b4 84 27 07
                                                                                                                                                                                                              Data Ascii: dKNrA>+Txi%'&i%'A[8H5J2}HCOarhD<,6Q.,}!OvU6345IS Ot8d0yj'^,2\H8\`Vr#XZo%cT*\uR-jWqQlzU%'
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC16384INData Raw: c0 a5 94 a8 7c 58 f7 b2 4f 88 da be 2a d2 96 61 67 79 eb 8e e6 91 22 b8 86 db 53 92 51 97 17 c9 51 ed 50 07 d7 2d d5 ca 92 32 b2 7c a3 d0 57 0c 47 93 a9 6e 4d da e0 02 41 3e 75 8e c2 a8 86 37 95 ed f1 e4 d7 93 2c 70 c7 72 ef c2 2d e9 eb 0c bd 69 77 43 08 4a be 49 a5 79 95 d8 d6 ff 00 65 b3 c7 b2 c1 6e 2c 66 c2 52 81 8e 07 5a a3 a3 f4 b4 6d 35 6c 44 76 90 9f 13 03 72 b1 c9 34 7c 0c d7 49 24 95 23 8f 26 db 6d f6 7a 81 93 40 f5 0a 10 a9 b1 12 a0 0e 56 3b 53 03 69 a0 7a a5 b5 21 71 9e 48 c8 4a c6 6a cc 7f 88 46 f8 18 19 69 01 b1 c7 6a 0f a9 74 ec 3b d4 25 b4 f3 69 ce 38 56 39 14 5d 87 d0 b6 11 82 33 81 5d 46 8c e5 ca 5a 22 a3 3e 73 c9 f4 1d cd 04 e9 93 b0 27 c2 4d 35 36 d8 89 72 ae 0a 3f 27 1d 7b 63 85 7e 63 dc fd 85 45 ac 2e ef 5f e5 bc 86 56 44 56 0e 16 af
                                                                                                                                                                                                              Data Ascii: |XO*agy"SQQP-2|WGnMA>u7,pr-iwCJIyen,fRZm5lDvr4|I$#&mz@V;Siz!qHJjFijt;%i8V9]3]FZ">s'M56r?'{c~cE._VDV
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC16384INData Raw: d1 35 2b ab b6 88 ce 2b 23 1d cd 2e b6 1b 65 ba 23 e9 a2 f2 46 9f 26 bd 0b 51 46 de db af 80 b6 81 ca d2 38 24 51 cb 05 e9 87 54 f2 50 ad ed e4 84 fb 8e d5 87 46 bd a8 b3 b7 71 c7 df ad 32 68 dd 6c 6d 6e 39 15 e6 90 f3 6e 9f 28 73 9d a7 da b1 e9 b3 ca 33 f9 3a 1f 55 e9 bf 0d d0 e5 9a 84 94 b6 a7 0a 86 2a ac 8b 83 6c b6 78 e8 28 63 b7 70 ea 7c 55 38 00 23 34 ad a8 35 4c 78 cd af f1 46 71 eb 56 c3 2e e6 f6 9c f8 e9 e5 e4 ef 54 5f 5d 90 a4 44 60 8f 11 d5 04 24 13 8e 4f ad 23 20 a2 d8 eb ae 2d 01 72 33 ca b2 08 23 d4 11 c5 04 bb 6a 09 32 e6 25 e6 1d 5a 0b 6a dc 95 24 f2 08 3d 73 54 04 d9 1e 09 6f 7a f1 9d c0 7b f7 ad f8 a3 15 1e 7b 32 eb 34 d9 65 0a 87 5f e4 f6 f7 72 5c d7 94 54 09 3d 87 ad 68 5f 0d ed 4c c0 b0 c4 ba 25 01 0f bf 35 4c 2d c2 78 00 a4 14 71 f7
                                                                                                                                                                                                              Data Ascii: 5++#.e#F&QF8$QTPFq2hlmn9n(s3:U*lx(cp|U8#45LxFqV.T_]D`$O# -r3#j2%Zj$=sToz{{24e_r\T=h_L%5L-xq
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC16384INData Raw: 6f 70 93 2e 2a f7 b6 ae fe 95 74 d2 b5 5c 04 e9 1d 78 e9 54 75 16 9e 62 fb 6e 71 87 12 37 e3 29 57 74 9a bc dd 5a 6f a6 05 34 5d 3b 03 11 34 8e a6 72 d0 b7 ac b7 97 36 2e 37 0d b8 a3 8d c9 a3 4d eb c8 af 3a 5b 86 cb af f3 8d c9 1c 52 3f c5 eb 7b cb 97 1d f8 fb 77 0c 92 07 5a 1d 67 bd c8 10 d0 23 ed 6f 67 04 01 de b7 c3 0c 66 b7 95 db e8 d7 9a d5 b1 d0 10 25 b6 e4 7d c7 00 a8 71 4c 11 de 43 ed 85 21 41 49 3d 30 6b 16 3a be 64 76 b6 cd 8a 24 34 78 e0 74 ad 1f 42 80 ab 60 7c 3d bc 3a 77 04 e7 3b 3d aa bc da 75 08 ee 24 64 ee 98 cc ae 95 03 8d a1 5d 52 0f e9 56 0d 44 ac 62 b2 0e 4f 6a 7b c3 70 b2 a3 c2 ba 7d e9 13 e2 76 9f c7 fc eb 48 e9 80 48 1d bb 53 79 3b 48 5a 4f 29 e6 ac de 22 b7 77 b5 2c 63 70 5a 79 15 5e 48 da 2c c5 37 17 66 08 90 1f 68 85 63 70 ea 2b
                                                                                                                                                                                                              Data Ascii: op.*t\xTubnq7)WtZo4];4r6.7M:[R?{wZg#ogf%}qLC!AI=0k:dv$4xtB`|=:w;=u$d]RVDbOj{p}vHHSy;HZO)"w,cpZy^H,7fhcp+
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC16384INData Raw: 33 f7 a8 1b a0 44 1b ba 90 7c 27 7c c3 b2 a8 aa 56 cc 94 f0 41 14 2d b6 63 4d 71 6f 46 1b 1e 6d 45 2b 41 e8 6a 46 db 09 24 b7 b9 b5 0e a9 a5 6a 82 9f d1 f4 fb 13 4f 92 e2 00 0a c7 51 de 95 ae 7a 68 73 e2 32 30 7b 81 4e 0d cd 52 3c ae 8c 8f 51 56 16 db 12 db c1 c1 aa e5 04 d5 32 c8 cd ae 51 81 6a 8f 86 50 e6 ef 71 2c 96 dd fe 66 c6 2b 35 ba e8 ab b5 a1 64 86 54 fb 43 ba 47 20 7d ab f5 ac cb 1a 54 0a 92 84 aa 97 2e 3a 71 97 c7 99 91 fb 74 ac b2 d3 7f b4 df 87 5c e3 f8 91 f9 54 28 00 52 b4 94 ab 3c e6 a7 65 20 f7 f7 c5 6d d7 df 86 30 6e 09 5a 83 09 0b fe 64 8c 1a cf ae df 0c 6e b6 d5 17 22 92 f2 07 e5 23 9a c1 93 4f 38 9d bd 36 b7 14 a4 ad 8b cc a3 23 02 ad 21 a3 8e 47 14 56 c5 a6 25 bf bd c9 09 0d 6c 38 21 5c 1a 38 e5 91 96 47 2d 12 07 71 cd 72 f2 29 a7 d1
                                                                                                                                                                                                              Data Ascii: 3D|'|VA-cMqoFmE+AjF$jOQzhs20{NR<QV2QjPq,f+5dTCG }T.:qt\T(R<e m0nZdn"#O86#!GV%l8!\8G-qr)
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC10722INData Raw: 4f 2c 8f ae 04 94 8d 06 25 f6 e8 a4 ee 95 6a 53 69 ff 00 42 c2 b1 50 df a2 c4 d4 50 8b 68 51 6a 53 7e 76 ca b8 52 54 39 ac e6 3e b9 bc c5 0a 4c 84 3f e2 0c 63 1c 83 4d 56 fd 5b 6f bd 36 da 24 90 db e3 a1 fa 54 0d 5f 2d 34 a0 f7 2f ec 26 eb e1 8c 5a 56 f4 b9 f1 95 1a 48 09 99 18 ec 75 3e fe bf ad 1e 5a c2 13 93 d2 b3 c9 f3 c5 a2 f3 1a e2 da fc aa c3 6f 63 ff 00 11 3f cd f7 14 7f 55 dd 94 8b 32 53 15 7f 89 29 49 69 0a 07 d7 bf ed 54 64 c3 72 4d 79 1a 33 e3 f4 07 5d ee f3 f5 03 ee db ed 48 d9 15 04 a5 e9 59 c6 0f a2 68 96 9d bd b2 9b 7b 6c cb 96 82 f3 79 6d 45 4a 19 51 07 19 a1 b7 69 0d e9 6d 36 58 8c 52 1d 0d e0 13 d4 ab d6 b3 23 31 88 cd a1 32 d4 a2 eb 99 52 95 ee 6b 4e 2d 3a cb 06 ba 42 36 d3 b3 7f 69 e4 3a 37 21 40 83 dc 54 9d ab 2c f8 69 7e 90 f4 e7 20
                                                                                                                                                                                                              Data Ascii: O,%jSiBPPhQjS~vRT9>L?cMV[o6$T_-4/&ZVHu>Zoc?U2S)IiTdrMy3]HYh{lymEJQim6XR#12RkN-:B6i:7!@T,i~


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              87192.168.2.949808151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC495OUTGET /wp-content/uploads/2024/07/protein-iced-coffee-1-1-720x720.jpg HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC727INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 84643
                                                                                                                                                                                                              last-modified: Wed, 17 Jul 2024 03:29:08 GMT
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              etag: "66973a84-14aa3"
                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:11 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdfw8210031-DFW, cache-dfw-kdal2120072-DFW
                                                                                                                                                                                                              X-Cache: MISS, HIT
                                                                                                                                                                                                              X-Cache-Hits: 0, 1
                                                                                                                                                                                                              X-Timer: S1729895232.718305,VS0,VE3
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:11 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 56 00 00 00 00 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 33 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 03 00 01 00 00 00 b0 04 00 00 03 a0 03 00 01 00 00 00 b0 04 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 00 ff e1 05 20 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78
                                                                                                                                                                                                              Data Ascii: JFIF``ExifII*(iV02310100`` http://ns.adobe.com/xap/1.0/<x:xmpmeta x
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC16384INData Raw: 32 0f da 92 9a f7 1f 5d f0 7a 85 3d 2a c4 b3 8f bf 8f c0 3c b3 cd 0b a4 f6 f2 34 72 c6 c1 95 94 e0 83 5f 42 78 25 e2 d5 df 53 4a fa 0e b7 2a 3d e4 68 1a 09 8f 0d 2a 8e e0 fb 91 5f 3b c8 69 7a 46 b5 75 d3 fa bd ae a9 63 26 cb 8b 67 0e a7 df e8 7e 86 99 d3 d8 e0 f2 8c ef 3f e3 ab d6 d5 24 d7 bb e1 fd 33 ee 75 e6 ba 46 2b 33 f0 f7 c7 0d 13 ab e6 83 4f 9d 5a c7 51 75 ff 00 87 21 1b 5c 8f e5 35 a4 34 a0 8e f5 b5 0b 63 35 94 7c 7b 51 a5 b7 4f 3f 4e d5 86 24 91 4d 4a fc 1a 43 cb 82 69 87 97 3e b5 59 48 12 88 35 c9 ef 51 ee d8 35 dd 6f 5c d3 b4 58 3c ed 42 ea 28 15 8e 14 31 e5 8f b0 1e b5 8d 75 1f 89 1a 86 bd 24 a3 42 be 7b 48 06 e5 54 30 e1 9c 03 f8 b7 1f 4a 4a c9 e1 f1 c9 a9 a1 f1 d6 6a 5e 17 0b ed f4 6c f1 5d c5 19 0a f2 22 93 d8 16 14 0d e7 88 bd 3b a5 ca 60
                                                                                                                                                                                                              Data Ascii: 2]z=*<4r_Bx%SJ*=h*_;izFuc&g~?$3uF+3OZQu!\54c5|{QO?N$MJCi>YH5Q5o\X<B(1u$B{HT0JJj^l]";`
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC16384INData Raw: 9e 0d 79 e9 ea f5 13 b7 31 c6 0d 55 45 71 87 3d 85 9b f9 53 20 e0 0f a5 39 1d ec 9e ae 47 de 86 70 09 d8 17 39 f5 14 39 b6 95 1b 70 24 af b6 6a 7f 57 74 25 95 ca ff 00 c1 5f 46 12 5f 44 c2 6a 32 03 8f 95 85 37 79 6f 6d a9 aa fc 4c 23 72 b0 75 61 dc 30 ec 45 35 12 ac 71 83 83 f9 d2 4c d8 ce 0d 6a ab 33 1c 4c 4d 26 9e 61 c0 36 a9 a4 c7 76 a4 4b 3a 98 cf f0 e3 93 55 4d 4f a5 ad 9a 37 8a c6 d1 23 cf 24 aa 63 3f 5a b6 b9 de db 85 3e 08 58 b1 b7 93 fd 6b 37 53 e3 6a d5 67 3c 0f 69 f5 f6 e9 f1 86 51 3a 2b a0 a3 b5 ea 2b 7d 4a 49 1b 7c 24 b0 40 38 ce 2b 57 92 45 45 2c c7 02 a2 f4 98 fc 99 25 95 d4 0c 81 83 51 3d 4b d4 02 d9 84 6a 41 cf a7 d6 a6 16 53 e2 b4 8e 53 67 6a 2c bb c9 6a 16 7e 82 f5 5d 66 34 ca ee 0a bf de ab 77 5a 81 ba 98 c7 0b 1f bd 42 ea 17 b7 17 6a
                                                                                                                                                                                                              Data Ascii: y1UEq=S 9Gp99p$jWt%_F_Dj27yomL#rua0E5qLj3LM&a6vK:UMO7#$c?Z>Xk7Sjg<iQ:++}JI|$@8+WEE,%Q=KjASSgj,j~]f4wZBj
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC16384INData Raw: a6 b4 12 14 2a 49 a1 fb 63 c6 4a 4f 51 29 2c a4 47 2c 27 19 a7 16 3e 3e 95 29 15 83 ba e3 61 c9 f6 14 4a e8 73 18 b7 79 12 63 be 76 f1 5c f5 11 8f 6c 59 69 a7 37 c2 21 55 00 39 a2 ad 9b 69 af 4d 6c d1 3e d6 04 1a ec 48 73 52 e6 9a c9 48 d7 2c e1 92 76 a7 70 03 39 a7 dd 19 99 63 3f 73 43 59 65 18 12 38 a9 28 f0 ac ce 7f ad 0b 39 c8 47 1d b8 c8 a4 d7 a7 e9 6b ab 5d 46 25 57 f2 db f0 11 57 88 bc 79 be 31 29 5d 2a e4 f1 dc 2d 65 17 17 c9 7d ad d9 2c b8 31 24 aa 08 f4 23 35 f4 c6 8b a6 e9 4f a6 db b2 db c5 8d 83 f8 45 37 08 a8 45 64 4a 72 73 93 69 94 11 e3 c6 a7 8c 8d 22 eb ff 00 45 78 78 ef a9 fa e9 17 5f fa 2b 4d 1a 56 99 8f fc 34 58 ff 00 a4 57 86 99 a6 03 ff 00 87 8b ff 00 48 ab 6e 5f 40 f6 3f bf f6 33 ad 3f c7 1b fb 8b d8 61 97 48 b9 44 76 0a 5b 6f 6a 8f
                                                                                                                                                                                                              Data Ascii: *IcJOQ),G,'>>)aJsycv\lYi7!U9iMl>HsRH,vp9c?sCYe8(9Gk]F%WWy1)]*-e},1$#5OE7EdJrsi"Exx_+MV4XWHn_@?3?aHDv[oj
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC16384INData Raw: 54 35 fe 8d a7 29 da 96 f0 a3 76 e1 40 e2 91 b3 fa 7a a9 75 36 87 2b f2 cd 77 04 4a e9 dd 75 23 cd e5 ca c5 fc ce 43 0e c2 ad 96 7a f2 48 01 12 af 3f 5a ca ee 2c ad e1 f9 56 25 00 7b 0a 88 bc f8 9b 78 65 b9 86 e2 44 68 d5 98 60 f1 c0 3e 95 4f f0 19 45 7f 6e c0 92 f2 35 cf 99 43 1f c1 bd b6 bb 02 28 06 55 dd f7 f5 a6 53 5c 90 cd 9d d1 b4 79 f4 e0 81 5f 38 f4 7f 8a 3a ae a5 34 9a 76 a6 04 8f 12 ee 49 a3 18 38 1e e3 b6 7b 55 8a ff 00 ab 35 09 58 18 64 74 5c e7 1d 89 fb d2 b3 f1 ba f5 66 d6 f8 5f 39 0b 5d fa 39 57 bb 26 dd 26 b5 09 7f f8 a3 38 ce 01 a4 c7 d4 31 1c ab 6e cf d6 b0 49 ba db 52 8e 55 6f 2d 46 38 38 63 cd 3a de 23 dc ab 86 6b 76 0d c7 66 cd 4f f8 66 be 2f 31 65 55 fa 37 c3 66 ee fa ba 93 80 c0 71 c5 74 ea b1 a8 2c 5c 64 7d 6b 0b ff 00 b5 1b 95 c8
                                                                                                                                                                                                              Data Ascii: T5)v@zu6+wJu#CzH?Z,V%{xeDh`>OEn5C(US\y_8:4vI8{U5Xdt\f_9]9W&&81nIRUo-F88c:#kvfOf/1eU7fqt,\d}k
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC2723INData Raw: 8f 83 f6 0d 63 d0 9a 52 38 da 1d 0c 87 f3 39 ab a3 fc aa 00 f6 f5 a0 7a 4e d1 6d 7a 72 c2 0d b8 d9 6e 83 18 fa 51 d3 23 19 33 dd 47 a5 4b 2a 2d 32 01 1f 95 28 0e 05 25 41 18 24 fc b4 e2 15 7e 41 04 57 23 86 9a 00 57 6e 70 77 67 3e d4 e9 00 af 27 1c 57 40 ee 7d 2b c7 95 6c 7b 57 1c 36 f8 dc 4e 78 c7 3f 6a c6 fc 6b 22 4b 0d 3d 10 93 be 78 f9 f7 f9 85 6c 53 ee 10 c8 14 80 c5 08 04 f6 06 b2 2f 17 a0 62 9a 42 38 c3 7c 54 41 80 ff 00 a8 54 ae c9 8f 66 b5 a6 ae db 0b 70 7d 23 51 fd 29 f0 3d 69 16 40 7c 24 23 fe 41 4e ed 3e 95 04 09 0b 92 0f b7 6a 52 82 5c 8c f6 15 d5 4d bc 57 10 b6 37 01 b8 f6 22 a4 e3 c5 72 31 8f ad 7b 39 24 1e d8 ae b2 b9 94 7c d8 03 b8 f7 ae ed 04 1f d2 a0 e0 1d 5a 30 34 e9 97 d0 83 59 57 82 aa 17 aa 3a a4 0e de 6a 7f 6a d5 b5 b3 b7 4e 9b 9e
                                                                                                                                                                                                              Data Ascii: cR89zNmzrnQ#3GK*-2(%A$~AW#Wnpwg>'W@}+l{W6Nx?jk"K=xlS/bB8|TATfp}#Q)=i@|$#AN>jR\MW7"r1{9$|Z04YW:jjN


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              88192.168.2.949816151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC727OUTGET /wp-content/plugins/simple-social-icons/symbol-defs.svg HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://fedandfancy.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC764INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 40793
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              etag: "66d89c98-9f59"
                                                                                                                                                                                                              last-modified: Wed, 04 Sep 2024 17:44:56 GMT
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              content-type: image/svg+xml
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:12 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdfw8210126-DFW, cache-dfw-kdal2120053-DFW
                                                                                                                                                                                                              X-Cache: MISS, MISS
                                                                                                                                                                                                              X-Cache-Hits: 0, 0
                                                                                                                                                                                                              X-Timer: S1729895232.103393,VS0,VE123
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: 3c 73 76 67 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 77 69 64 74 68 3a 20 30 3b 20 68 65 69 67 68 74 3a 20 30 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 3c 64 65 66 73 3e 0a 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 73 6f 63 69 61 6c 2d 61 6d 61 7a 6f 6e 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 3e 0a 3c 74 69 74 6c 65 3e 61 6d 61 7a 6f 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                              Data Ascii: <svg style="position: absolute; width: 0; height: 0; overflow: hidden;" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs><symbol id="social-amazon" viewBox="0 0 32 32"><title>amazon</title><path class="
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: 38 30 30 37 38 31 20 35 2e 34 32 39 36 38 38 20 31 38 2e 35 33 31 32 35 20 34 2e 39 36 30 39 33 38 20 43 20 31 38 2e 31 32 35 20 34 2e 33 32 30 33 31 32 20 31 37 2e 34 38 34 33 37 35 20 34 20 31 36 2e 36 30 39 33 37 35 20 34 20 4c 20 31 36 2e 33 37 38 39 30 36 20 34 20 43 20 31 35 2e 37 33 38 32 38 31 20 34 2e 30 36 36 34 30 36 20 31 35 2e 31 38 33 35 39 34 20 34 2e 32 38 39 30 36 32 20 31 34 2e 37 31 38 37 35 20 34 2e 36 37 31 38 37 35 20 43 20 31 34 2e 32 35 33 39 30 36 20 35 2e 30 35 38 35 39 34 20 31 33 2e 39 35 33 31 32 35 20 35 2e 35 38 39 38 34 34 20 31 33 2e 38 31 36 34 30 36 20 36 2e 32 37 33 34 33 38 20 43 20 31 33 2e 37 34 32 31 38 38 20 36 2e 36 39 39 32 31 39 20 31 33 2e 35 34 36 38 37 35 20 36 2e 39 34 35 33 31 32 20 31 33 2e 32 33 38 32 38
                                                                                                                                                                                                              Data Ascii: 800781 5.429688 18.53125 4.960938 C 18.125 4.320312 17.484375 4 16.609375 4 L 16.378906 4 C 15.738281 4.066406 15.183594 4.289062 14.71875 4.671875 C 14.253906 5.058594 13.953125 5.589844 13.816406 6.273438 C 13.742188 6.699219 13.546875 6.945312 13.23828
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: 2e 30 34 36 38 37 35 20 32 30 2e 37 37 37 33 34 34 20 32 30 2e 38 34 33 37 35 20 32 30 2e 35 34 32 39 36 39 20 43 20 32 30 2e 36 34 30 36 32 35 20 32 30 2e 33 30 38 35 39 34 20 32 30 2e 34 39 36 30 39 34 20 32 30 2e 31 33 36 37 31 39 20 32 30 2e 34 30 36 32 35 20 32 30 2e 30 33 31 32 35 20 43 20 32 30 2e 33 32 30 33 31 32 20 31 39 2e 39 32 35 37 38 31 20 32 30 2e 31 37 39 36 38 38 20 31 39 2e 37 31 38 37 35 20 31 39 2e 39 38 34 33 37 35 20 31 39 2e 34 30 36 32 35 20 43 20 31 39 2e 37 39 32 39 36 39 20 31 39 2e 30 39 37 36 35 36 20 31 39 2e 36 35 36 32 35 20 31 38 2e 38 39 30 36 32 35 20 31 39 2e 35 37 38 31 32 35 20 31 38 2e 37 38 35 31 35 36 20 43 20 31 38 2e 34 39 32 31 38 38 20 32 30 2e 30 38 35 39 33 38 20 31 37 2e 34 32 35 37 38 31 20 32 30 2e 38 39
                                                                                                                                                                                                              Data Ascii: .046875 20.777344 20.84375 20.542969 C 20.640625 20.308594 20.496094 20.136719 20.40625 20.03125 C 20.320312 19.925781 20.179688 19.71875 19.984375 19.40625 C 19.792969 19.097656 19.65625 18.890625 19.578125 18.785156 C 18.492188 20.085938 17.425781 20.89
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: 33 35 39 34 20 32 34 2e 31 34 38 34 33 38 20 33 31 2e 37 31 30 39 33 38 20 32 34 2e 33 30 38 35 39 34 20 33 31 2e 38 38 32 38 31 32 20 32 34 2e 35 34 32 39 36 39 20 43 20 33 31 2e 39 36 30 39 33 38 20 32 34 2e 36 37 31 38 37 35 20 33 32 20 32 34 2e 38 36 33 32 38 31 20 33 32 20 32 35 2e 31 31 37 31 38 38 20 4c 20 33 32 20 32 35 2e 33 34 33 37 35 20 43 20 33 32 20 32 36 2e 30 38 39 38 34 34 20 33 31 2e 38 31 36 34 30 36 20 32 36 2e 39 36 38 37 35 20 33 31 2e 34 34 39 32 31 39 20 32 37 2e 39 38 34 33 37 35 20 43 20 33 31 2e 30 37 38 31 32 35 20 32 38 2e 39 39 36 30 39 34 20 33 30 2e 35 36 36 34 30 36 20 32 39 2e 38 31 32 35 20 32 39 2e 39 30 36 32 35 20 33 30 2e 34 32 39 36 38 38 20 43 20 32 39 2e 38 30 38 35 39 34 20 33 30 2e 35 31 35 36 32 35 20 32 39 2e
                                                                                                                                                                                                              Data Ascii: 3594 24.148438 31.710938 24.308594 31.882812 24.542969 C 31.960938 24.671875 32 24.863281 32 25.117188 L 32 25.34375 C 32 26.089844 31.816406 26.96875 31.449219 27.984375 C 31.078125 28.996094 30.566406 29.8125 29.90625 30.429688 C 29.808594 30.515625 29.
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: 36 76 2d 34 2e 36 68 35 73 31 2e 38 20 30 20 31 2e 38 20 32 2e 34 63 2e 31 20 32 2d 31 2e 33 20 32 2e 32 2d 32 20 32 2e 32 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 79 6d 62 6f 6c 3e 0a 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 73 6f 63 69 61 6c 2d 62 6c 6f 67 6c 6f 76 69 6e 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 3e 0a 3c 74 69 74 6c 65 3e 62 6c 6f 67 6c 6f 76 69 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 70 61 74 68 31 22 20 64 3d 22 4d 31 36 20 32 38 63 2d 2e 32 37 20 30 2d 2e 35 2d 2e 30 39 33 2d 2e 36 38 38 2d 2e 32 38 32 6c 2d 39 2e 37 35 2d 39 2e 34 30 37 63 2d 2e 31 30 34 2d 2e 30 38 33 2d 2e 32 34 38 2d 2e 32 31 37 2d 2e 34 33 2d 2e 34 30 36 73 2d 2e 34 37 2d 2e 35 33 2d 2e 38 36 38 2d 31 2e 30 32 33 2d
                                                                                                                                                                                                              Data Ascii: 6v-4.6h5s1.8 0 1.8 2.4c.1 2-1.3 2.2-2 2.2z"></path></symbol><symbol id="social-bloglovin" viewBox="0 0 32 32"><title>bloglovin</title><path class="path1" d="M16 28c-.27 0-.5-.093-.688-.282l-9.75-9.407c-.104-.083-.248-.217-.43-.406s-.47-.53-.868-1.023-
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 34 20 36 34 22 3e 0a 3c 74 69 74 6c 65 3e 64 69 61 73 70 6f 72 61 3c 2f 74 69 74 6c 65 3e 0a 20 3c 70 61 74 68 20 64 3d 22 6d 32 33 2e 36 33 31 20 35 31 2e 39 35 33 63 2d 32 2e 33 34 38 2d 31 2e 35 34 31 38 2d 36 2e 39 31 35 34 2d 35 2e 31 37 33 37 2d 37 2e 30 35 33 35 2d 35 2e 36 30 38 38 2d 30 2e 30 36 37 31 37 2d 30 2e 32 31 31 36 34 20 30 2e 34 35 31 32 35 2d 30 2e 39 39 33 31 38 20 33 2e 33 36 35 34 2d 35 2e 30 37 33 34 20 32 2e 32 36 39 2d 33 2e 31 37 37 20 33 2e 37 37 36 37 2d 35 2e 33 35 38 31 20 33 2e 37 37 36 37 2d 35 2e 34 36 33 37 20 30 2d 30 2e 30 33 37 34 38 2d 31 2e 36 30 36 31 2d 30 2e 36 30 33 33 38 2d 33 2e 35 36 39 31 2d 31 2e 32 35 37 36 2d 36 2e 31 33 34 32 2d 32 2e 30 34 34 32 2d 38 2e
                                                                                                                                                                                                              Data Ascii: " viewBox="0 0 64 64"><title>diaspora</title> <path d="m23.631 51.953c-2.348-1.5418-6.9154-5.1737-7.0535-5.6088-0.06717-0.21164 0.45125-0.99318 3.3654-5.0734 2.269-3.177 3.7767-5.3581 3.7767-5.4637 0-0.03748-1.6061-0.60338-3.5691-1.2576-6.1342-2.0442-8.
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: 38 2d 30 2e 32 35 32 37 38 2d 30 2e 39 34 39 33 31 2d 30 2e 35 36 31 37 33 7a 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 2e 30 39 33 33 31 31 22 2f 3e 0a 3c 2f 73 79 6d 62 6f 6c 3e 0a 0a 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 73 6f 63 69 61 6c 2d 64 72 69 62 62 62 6c 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 3e 0a 3c 74 69 74 6c 65 3e 64 72 69 62 62 62 6c 65 3c 2f 74 69 74 6c 65 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 70 61 74 68 31 22 20 64 3d 22 4d 32 30 2e 35 37 31 20 32 36 2e 37 38 36 71 2d 2e 37 35 2d 34 2e 33 30 34 2d 32 2e 35 2d 38 2e 38 39 33 68 2d 2e 30 33 36 6c 2d 2e 30 33 36 2e 30 31 38 71 2d 2e 32 38 36 2e 31 30 37 2d 2e 37 36 38 2e 32 39 35 74 2d 31 2e 38 30 34 2e 38 37 35 2d 32 2e 34 34 36 20 31 2e 34 36 34 2d
                                                                                                                                                                                                              Data Ascii: 8-0.25278-0.94931-0.56173z" stroke-width=".093311"/></symbol><symbol id="social-dribbble" viewBox="0 0 32 32"><title>dribbble</title><path class="path1" d="M20.571 26.786q-.75-4.304-2.5-8.893h-.036l-.036.018q-.286.107-.768.295t-1.804.875-2.446 1.464-
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: 69 6c 3c 2f 74 69 74 6c 65 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 70 61 74 68 31 22 20 64 3d 22 4d 32 38 2e 30 30 32 20 32 34 2e 34 35 37 56 31 32 2e 34 36 36 63 2d 2e 33 33 34 2e 33 37 35 2d 2e 36 39 33 2e 37 31 38 2d 31 2e 30 37 37 20 31 2e 30 33 2d 32 2e 37 38 39 20 32 2e 31 34 35 2d 35 2e 30 30 37 20 33 2e 39 30 34 2d 36 2e 36 35 32 20 35 2e 32 37 37 2d 2e 35 33 2e 34 34 38 2d 2e 39 36 32 2e 37 39 36 2d 31 2e 32 39 36 20 31 2e 30 34 36 73 2d 2e 37 38 34 2e 35 30 32 2d 31 2e 33 35 2e 37 35 37 63 2d 2e 35 36 38 2e 32 35 35 2d 31 2e 31 2e 33 38 32 2d 31 2e 36 2e 33 38 32 68 2d 2e 30 33 63 2d 2e 35 20 30 2d 31 2e 30 33 34 2d 2e 31 32 37 2d 31 2e 36 2d 2e 33 38 32 2d 2e 35 36 38 2d 2e 32 35 35 2d 31 2e 30 31 38 2d 2e 35 30 37 2d 31 2e 33 35 2d 2e 37
                                                                                                                                                                                                              Data Ascii: il</title><path class="path1" d="M28.002 24.457V12.466c-.334.375-.693.718-1.077 1.03-2.789 2.145-5.007 3.904-6.652 5.277-.53.448-.962.796-1.296 1.046s-.784.502-1.35.757c-.568.255-1.1.382-1.6.382h-.03c-.5 0-1.034-.127-1.6-.382-.568-.255-1.018-.507-1.35-.7
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: 33 34 37 38 68 36 2e 32 32 32 38 33 63 31 2e 30 38 37 2c 30 2c 31 2e 36 38 34 37 38 2e 39 32 33 39 31 2c 32 2e 31 31 39 35 37 2c 32 2e 36 36 33 6c 2e 33 35 33 32 36 2c 31 2e 33 38 35 38 37 68 31 2e 30 35 39 37 38 43 31 39 2e 35 39 35 31 31 2c 33 2e 37 31 32 2c 31 39 2e 37 35 38 31 35 2c 32 2c 31 39 2e 37 35 38 31 35 2c 32 73 2d 32 2e 36 36 33 2e 32 39 38 39 31 2d 34 2e 32 33 39 31 33 2e 32 39 38 39 31 68 2d 37 2e 39 36 32 4c 33 2e 32 39 30 37 36 2c 32 2e 31 36 33 76 31 2e 31 34 31 33 4c 34 2e 37 33 31 2c 33 2e 35 37 36 30 39 63 31 2e 30 30 35 34 33 2e 31 39 30 32 32 2c 31 2e 32 35 2e 34 30 37 36 31 2c 31 2e 33 33 31 35 32 2c 31 2e 33 33 31 35 32 2c 30 2c 30 2c 2e 30 38 31 35 32 2c 32 2e 37 31 37 33 39 2e 30 38 31 35 32 2c 37 2e 32 30 31 30 39 73 2d 2e 30
                                                                                                                                                                                                              Data Ascii: 3478h6.22283c1.087,0,1.68478.92391,2.11957,2.663l.35326,1.38587h1.05978C19.59511,3.712,19.75815,2,19.75815,2s-2.663.29891-4.23913.29891h-7.962L3.29076,2.163v1.1413L4.731,3.57609c1.00543.19022,1.25.40761,1.33152,1.33152,0,0,.08152,2.71739.08152,7.20109s-.0
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: 31 2e 31 37 20 32 2e 35 38 38 20 31 2e 37 35 37 20 34 2e 32 35 20 31 2e 37 35 37 73 33 2e 30 38 2d 2e 35 38 36 20 34 2e 32 35 2d 31 2e 37 35 37 63 31 2e 31 37 31 2d 31 2e 31 37 20 31 2e 37 35 37 2d 32 2e 35 38 36 20 31 2e 37 35 37 2d 34 2e 32 35 7a 6d 31 35 2e 39 38 32 20 30 63 30 2d 31 2e 36 36 34 2d 2e 35 38 36 2d 33 2e 30 38 2d 31 2e 37 35 37 2d 34 2e 32 35 53 32 35 2e 36 37 20 31 30 20 32 34 2e 30 30 37 20 31 30 73 2d 33 2e 30 38 2e 35 38 36 2d 34 2e 32 35 20 31 2e 37 35 37 63 2d 31 2e 31 37 20 31 2e 31 37 2d 31 2e 37 35 37 20 32 2e 35 38 38 2d 31 2e 37 35 37 20 34 2e 32 35 73 2e 35 38 36 20 33 2e 30 38 20 31 2e 37 35 37 20 34 2e 32 35 63 31 2e 31 37 20 31 2e 31 37 20 32 2e 35 38 37 20 31 2e 37 35 37 20 34 2e 32 35 20 31 2e 37 35 37 73 33 2e 30 38 2d
                                                                                                                                                                                                              Data Ascii: 1.17 2.588 1.757 4.25 1.757s3.08-.586 4.25-1.757c1.171-1.17 1.757-2.586 1.757-4.25zm15.982 0c0-1.664-.586-3.08-1.757-4.25S25.67 10 24.007 10s-3.08.586-4.25 1.757c-1.17 1.17-1.757 2.588-1.757 4.25s.586 3.08 1.757 4.25c1.17 1.17 2.587 1.757 4.25 1.757s3.08-


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              89192.168.2.949812151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC728OUTGET /wp-content/uploads/2024/06/ranch-dressing-mix-1-720x720.jpg HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://fedandfancy.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC730INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 86633
                                                                                                                                                                                                              last-modified: Sat, 22 Jun 2024 18:51:17 GMT
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              etag: "66771d25-15269"
                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:12 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdal2120050-DFW, cache-dfw-kdal2120073-DFW
                                                                                                                                                                                                              X-Cache: MISS, MISS
                                                                                                                                                                                                              X-Cache-Hits: 0, 0
                                                                                                                                                                                                              X-Timer: S1729895232.105202,VS0,VE124
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 56 00 00 00 00 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 33 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 03 00 01 00 00 00 b0 04 00 00 03 a0 03 00 01 00 00 00 b0 04 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 00 ff e1 05 1f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78
                                                                                                                                                                                                              Data Ascii: JFIF``ExifII*(iV02310100``http://ns.adobe.com/xap/1.0/<x:xmpmeta x
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: 61 70 2f 31 2e 30 2f 27 3e 0a 20 20 20 20 20 20 20 20 3c 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 43 61 6e 76 61 20 28 52 65 6e 64 65 72 65 72 29 3c 2f 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 52 44 46 3e 0a 20 20 20 20 20 20 20 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24
                                                                                                                                                                                                              Data Ascii: ap/1.0/'> <xmp:CreatorTool>Canva (Renderer)</xmp:CreatorTool> </rdf:Description> </rdf:RDF> </x:xmpmeta>C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: c8 5e 24 72 06 39 39 ae 5c fe 42 8c 75 d8 b2 95 23 95 f5 76 aa fa b6 ad 2b 7f 48 6e 30 6a a0 40 3f 52 93 ba ac 25 83 d4 9d f1 82 73 41 5d c9 f2 d2 01 8a e1 b6 cf 31 b5 b9 48 b4 d1 fa 93 51 d1 e5 1b 66 62 9f e9 27 8a df da fc 4a 31 5a 86 9b 8c 0e fe f5 cc e3 61 2c 1b 80 00 f7 e6 a9 75 0d 66 4b 74 68 7f 56 69 b1 c1 c9 e8 a4 26 e1 d1 dd 74 bf 8a 56 d7 04 ef 95 10 8f 04 d6 bb 47 ea ab 7d 4b fe 9c 81 bf 7a f9 42 c3 52 61 2f d4 48 cd 74 fe 87 d7 85 aa 80 1b 81 f7 ae 94 e7 0e fa 1f 17 90 dc aa 47 71 9f 54 58 b2 77 0c 55 1e a7 d6 b6 ba 72 33 c9 2a a8 1c f2 6b 0d d4 3d 6a b0 db 33 24 9d 87 60 6b 90 eb 7d 4d 7b ab 5c 15 69 1c 46 4f e9 cf 7a 6f 95 c9 fd 4b 65 ce a0 b5 d9 f4 3e 8f f1 3b 4c d5 2e bd 08 6e 15 98 78 ad bd a5 da dc c4 1d 48 20 8a f9 87 a2 b4 b9 84 a9 77
                                                                                                                                                                                                              Data Ascii: ^$r99\Bu#v+Hn0j@?R%sA]1HQfb'J1Za,ufKthVi&tVG}KzBRa/HtGqTXwUr3*k=j3$`k}M{\iFOzoKe>;L.nxH w
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: 31 38 3c e6 a8 f5 3e 95 6d 56 e4 16 27 d3 27 de 8b 2b 1a 44 5d 15 ab 25 dc 98 04 12 3e d5 ba 65 2d ce 2a 9b 45 e9 38 34 8c 34 6b 83 f6 15 7f 11 1b 80 f1 45 01 ec 22 ce 22 13 24 51 88 00 a8 d5 82 a8 c6 29 73 9e 45 30 a8 73 01 4c 62 00 e2 bd 9f 14 3d cd cf a0 39 f3 5a c6 a1 d3 4c 23 52 5a aa e5 d4 21 8d 89 2c 0e 6a bb a8 7a 87 e4 ed d8 94 3f 9a c7 e9 9d 51 1e a1 75 e9 13 91 bb 06 95 c8 75 0b 37 57 fa 84 1e 86 49 00 1a a9 54 8d b2 c1 86 d6 aa fe a7 8e 49 34 ec 5a 31 df 8f ef 59 d4 bd d6 23 d3 1b f9 7f 58 14 ae 74 c6 58 ad 59 d0 74 dd 0e d0 b7 ad b8 b3 1e 7b d5 c3 b8 85 42 60 e0 71 5c c3 a0 ba 8f 57 7b d3 05 e2 31 4c f7 39 18 ae 93 34 c5 f1 91 dc 53 26 24 91 22 8c 9c f8 a5 49 17 7e 05 36 35 2d c7 35 ef 47 d3 24 8c d1 14 2c 10 45 32 40 08 a8 43 81 e4 d4 ea 77
                                                                                                                                                                                                              Data Ascii: 18<>mV''+D]%>e-*E844kE""$Q)sE0sLb=9ZL#RZ!,jz?Quu7WITI4Z1Y#XtXYt{B`q\W{1L94S&$"I~65-5G$,E2@Cw
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: d4 64 d4 a2 db 30 01 87 83 57 af 67 19 8f 05 17 fb 56 4b e6 57 47 d5 0d ba c6 cb ce 37 11 de b5 16 f7 26 7c 14 20 d6 8a 1e 6f f4 09 75 00 d3 17 e6 23 84 f0 79 da 2a ff 00 48 bd 37 56 82 47 43 8c 79 a2 ac e0 47 8b 0e 01 cf 7c d4 c9 68 8a 36 a7 03 da 8d 6c 9c a5 68 7d b7 f3 47 1c 11 44 7a 23 07 27 9a f5 bd bf a5 f9 af 4c db 0e 73 44 4a 03 b8 0c ac 42 f7 a7 da b9 c1 56 ef 50 dd cb b1 bd 43 db cd 3a da 55 90 6f 4e 68 05 74 1c 71 8f bd 44 cb c9 af 2b b1 1f 6a f3 b8 23 04 9c d6 30 f5 ed c0 a6 32 f7 38 e6 9f 00 e2 a4 61 81 5a 8d 65 74 b1 ef 62 31 43 bd b0 60 54 80 45 58 b2 0c e6 a3 65 da 0d 63 19 bb ed 34 22 b1 03 9a cc dd da 91 21 c0 ad f4 f1 6f 07 ef 54 b7 7a 60 2c 5a a4 d1 55 3f 46 50 a1 5e d4 f4 ce 7b f3 47 dd 59 ac 79 f7 14 00 5d 8e 41 ac 38 4c 75 3c 6d c6
                                                                                                                                                                                                              Data Ascii: d0WgVKWG7&| ou#y*H7VGCyG|h6lh}GDz#'LsDJBVPC:UoNhtqD+j#028aZetb1C`TEXec4"!oTz`,ZU?FP^{GYy]A8Lu<m
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: 1c 55 07 4f 0b bb 7b b3 14 dd bf 35 b5 be 6d d1 1d bc 56 5e 3b 0b 88 ee cc ab bb 93 e2 8b 16 2e d6 cd 65 be 3d 3c 71 9a 26 31 8e 73 55 56 6b 3b 11 bd 19 56 ad 13 e9 c0 ac 4e a8 21 58 fb 54 33 2e ec 9f 6a 90 36 7c d2 4a 3e 83 58 c9 80 4b e9 ca 0a 90 3d a9 b6 88 b1 1d a3 b5 2b 20 50 c6 87 b6 94 b4 c4 7b 56 18 b3 54 38 e2 9b 24 67 20 f2 31 52 c2 72 31 4c b8 ca 2e 41 ac 2d b0 88 57 e8 c8 a4 23 22 bd 6c c5 90 54 ac 01 1d eb 04 15 81 07 8a 89 81 23 19 a9 dc 54 6f 8a 01 06 91 38 f7 a0 ee 21 c8 3e d4 73 f1 e6 87 93 b5 23 43 23 33 7f 19 0c cb 81 54 b3 47 b5 b2 47 6f b5 6a af 20 0c 73 b6 a9 2f a0 2a a4 e3 14 85 50 04 0c 77 60 f1 46 ec dc 73 9f de 80 8c 05 71 e6 ac d0 82 ab 8e 69 91 a4 49 12 9c 63 b5 10 00 1e 73 50 a7 db 9a 99 73 8f cd 61 07 0c 63 b7 f6 a9 01 fe f5
                                                                                                                                                                                                              Data Ascii: UO{5mV^;.e=<q&1sUVk;VN!XT3.j6|J>XK=+ P{VT8$g 1Rr1L.A-W#"lT#To8!>s#C#3TGGoj s/*Pw`FsqiIcsPsac
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: 9a 81 95 c2 9f 23 15 a8 e9 7d 73 f8 85 c0 8c cb fb 56 4b 58 d0 2d b4 f4 91 63 95 53 7e 70 be 6a 7e 81 b3 b8 b0 72 d2 38 db 9e fe f5 cf 36 b9 6c ea 49 f1 aa 3a 84 d7 28 3e 96 3b 46 3b d6 3b 5d f9 a9 ef 14 43 73 85 cf 38 f6 ab 8d 46 f2 16 85 c2 c8 37 01 da ab f4 fd 30 dd c8 24 66 6c 9e f8 ae 84 ec 82 8d 04 db 40 71 1a 06 2e 71 de b5 ba 6c 4d 0c 41 18 93 f7 a1 34 ed 25 21 da 77 1a bd 48 00 03 68 cd 32 27 29 7a 20 99 4a a1 3e 28 38 7e a9 40 15 6d 2c 21 e3 20 f0 71 54 cb 1c b0 5d 0c f2 b9 ac 22 e8 ba 08 bb 05 3b 68 00 0f 6a 74 60 32 03 4a 48 c7 bd 60 7a 22 e4 1e 29 e1 c0 07 23 bd 3c 46 18 6e a4 11 6e ac 14 40 55 19 a9 52 da 34 25 82 f7 a9 7d 25 0c 69 ca 32 2b 04 84 21 56 c8 f3 48 d1 33 0e 4f 14 43 26 38 c5 7b 69 03 de b1 8f 40 a4 2d 3c a9 03 9a 58 c6 05 3b 19
                                                                                                                                                                                                              Data Ascii: #}sVKX-cS~pj~r86lI:(>;F;;]Cs8F70$fl@q.qlMA4%!wHh2')z J>(8~@m,! qT]";hjt`2JH`z")#<Fnn@UR4%}%i2+!VH3OC&8{i@-<X;
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: c7 62 2b 5f d2 9d 59 aa c9 a8 04 b8 bd 7d 87 b6 4d 5a 50 b7 67 5e 09 f0 93 3e 87 d0 74 d5 cb 02 03 63 cd 54 f5 42 b9 98 c2 d9 68 fc 28 1d e8 4e 9e eb ab 2b 4f f9 6b 8b 95 69 4e 3c d5 cc 9a ac 37 d2 19 95 43 2a f9 22 92 92 3b 94 9b 28 f4 cd 1a e3 d2 0d 02 3a a3 1c 11 f6 ad 9d af 4d 45 65 60 4c 44 ee 23 38 27 9c d4 7a 06 bb a7 6a 12 18 23 6f a9 0e 30 46 2a f6 fa e9 21 40 0a f1 e2 a9 42 72 6c e3 3d 67 a6 5e bc d9 c1 03 27 cd 51 da 6a 1a ae 8e 85 9d b0 17 b2 8e 72 2b a4 75 85 f5 94 91 b4 44 a8 73 e3 ce 6b 33 a6 e8 d3 5e fd 17 09 ba 33 d8 d7 26 5c 77 2d 1d 98 a6 f8 ec c6 df f5 b6 ad 79 79 10 86 07 54 ce 09 03 bd 75 1e 8c d4 27 b9 b6 45 7c 97 f7 34 66 91 d1 56 70 a1 32 5b 02 c7 b1 23 b5 4b 0d 8c 3a 45 e8 d8 e1 46 7b 1a e8 c7 1e 28 84 a6 9b 74 cd 42 c8 c8 a3 3d
                                                                                                                                                                                                              Data Ascii: b+_Y}MZPg^>tcTBh(N+OkiN<7C*";(:MEe`LD#8'zj#o0F*!@Brl=g^'Qjr+uDsk3^3&\w-yyTu'E|4fVp2[#K:EF{(tB=
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: fa 11 c9 f1 71 45 bd 8f 40 bd dc 4d 29 8c af 19 ce 3b 54 f6 4b 7f d3 37 06 00 cd 24 67 80 3c 8a e8 ba 64 f1 fc ab c6 a5 43 11 d8 9a cb eb 71 2c 57 7b df 9c f6 3d ea 7f 23 96 a5 d1 29 c2 a2 9a 7b 39 d7 58 eb 9a 95 ed d1 84 97 48 bf d3 ef 55 b6 1d 39 7f 7d 01 9a 38 9d 87 e2 ba 16 b3 06 95 2d af ab 3c 61 1f 00 6e a9 74 7e a9 d2 2d e1 5b 54 74 0c 00 03 8e 2b ae 19 b8 c1 70 43 ac b2 ae 3f f6 73 98 fa 72 f5 64 2a f1 48 0f dc 53 ff 00 87 5c db dc aa a2 c8 a4 f9 03 b5 75 a8 67 b3 ba 3b 89 43 f7 e2 9c 13 4f 69 97 7f a5 8f 70 05 6f f3 1f e8 29 cd be cc b6 9b d1 ad 1d b7 f1 09 2e 18 cc bf 57 26 b6 5f 0e 35 79 6f 2e 26 d3 ee 5c 10 38 5e 6a a7 a9 ad a7 bc 83 66 9d 70 b1 26 39 51 e4 53 be 1f 74 dc ba 7d e7 cc b4 d2 34 8d dc f8 a6 86 4e 6a cf 4f 14 92 e8 ea fa 17 49 0d
                                                                                                                                                                                                              Data Ascii: qE@M);TK7$g<dCq,W{=#){9XHU9}8-<ant~-[Tt+pC?srd*HS\ug;COipo).W&_5yo.&\8^jfp&9QSt}4NjOI
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: 8c 0c d6 43 47 96 d2 ce 17 92 57 00 7b b1 c0 34 76 85 d4 36 97 17 cd b2 74 65 4f 6f 7a e5 ce dc dd b2 8d 57 66 f7 ae f5 c8 34 cb 68 5e 49 14 29 20 64 d5 1d fd c5 b6 af a2 c9 1a b2 96 64 e3 1e d5 cd 3e 2b ea fa 86 af 75 1d ad aa 48 d0 c5 82 5c 67 93 56 1d 16 35 2b 5d 34 4d 7a 8f e9 e3 e9 04 f2 6a 9f 8c 39 d8 cf 3d 19 69 3a 6e f6 c2 ea 59 52 3c 26 e3 f6 04 56 a7 a6 2d 6c 60 8c ca 63 51 2f 96 cf 14 6d ce 89 aa 75 04 e4 04 74 84 9e 3d b1 56 31 7c 3b 6b 3b 33 9b 87 0d 49 3c fc a3 4d 9c 69 c9 c9 e8 aa 8e e9 60 bf 2b 1d ca 7d 67 01 77 7d ea 4d 5e c2 f1 e4 59 71 bd 4e 39 1d 85 73 3e ad b3 ba d3 35 76 88 4c c4 83 9c 83 5b 8e 92 bd d5 6e b4 66 0c 5a 4d 83 8d c7 c5 34 f1 71 8a 9d 94 e2 f8 ec a3 eb ab f8 62 b1 4b 68 dc ef 3d c5 63 f4 9f 5a 09 d6 66 04 a0 3e 7b 51 7d
                                                                                                                                                                                                              Data Ascii: CGW{4v6teOozWf4h^I) dd>+uH\gV5+]4Mzj9=i:nYR<&V-l`cQ/mut=V1|;k;3I<Mi`+}gw}M^YqN9s>5vL[nfZM4qbKh=cZf>{Q}


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              90192.168.2.949814151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC730OUTGET /wp-content/uploads/2024/06/oatmeal-flour-pancakes-720x720.jpg HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://fedandfancy.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC730INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 78418
                                                                                                                                                                                                              last-modified: Thu, 06 Jun 2024 20:02:40 GMT
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              etag: "666215e0-13252"
                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:12 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdal2120081-DFW, cache-dfw-kdfw8210058-DFW
                                                                                                                                                                                                              X-Cache: MISS, MISS
                                                                                                                                                                                                              X-Cache-Hits: 0, 0
                                                                                                                                                                                                              X-Timer: S1729895232.106581,VS0,VE104
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 56 00 00 00 00 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 33 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 03 00 01 00 00 00 b0 04 00 00 03 a0 03 00 01 00 00 00 b0 04 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 00 ff e1 05 23 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78
                                                                                                                                                                                                              Data Ascii: JFIF``ExifII*(iV02310100``#http://ns.adobe.com/xap/1.0/<x:xmpmeta x
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: 6f 6d 2f 78 61 70 2f 31 2e 30 2f 27 3e 0a 20 20 20 20 20 20 20 20 3c 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 43 61 6e 76 61 20 28 52 65 6e 64 65 72 65 72 29 3c 2f 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 52 44 46 3e 0a 20 20 20 20 20 20 20 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24
                                                                                                                                                                                                              Data Ascii: om/xap/1.0/'> <xmp:CreatorTool>Canva (Renderer)</xmp:CreatorTool> </rdf:Description> </rdf:RDF> </x:xmpmeta>C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: 8e a7 a7 42 0b 64 0a bc 6a 0a 30 79 aa 96 ab 03 36 76 b5 5b 12 23 99 66 1b 4e 39 a0 24 6c 93 5e 69 72 3b d4 7b a8 03 04 66 b4 23 15 b9 35 af bd 31 1e 4e 2a 64 3c d4 3d ab 2a 68 01 8c 2e 07 1e f5 38 ed 4b e2 6a 32 36 c8 a4 34 14 84 11 5a bc b8 6c 54 61 b8 ac 77 a5 43 37 12 12 79 ad 24 62 6b 03 8a c1 14 01 0b 02 68 49 d7 83 c5 30 da 31 43 4a 9b b3 c5 34 44 5a c8 00 35 1e 08 34 6b 46 39 e2 a1 74 07 b5 30 3d 03 ed 34 ce da 61 8c 13 4a 33 b2 a5 8a e3 69 ef 40 0f 63 9b 6b 02 0d 1c 93 67 d6 91 43 71 9a 3a 19 79 c5 45 a1 8c 1a 4c d6 a0 d4 68 72 6a 4c 62 90 cf 67 04 d6 37 7b d4 6c fd ea 17 9f 8a 00 98 b0 39 ad 18 0c 54 49 26 7d 6b 25 b3 d8 d0 04 13 a6 4f c5 03 24 4b 9c d1 f3 31 c6 05 0a cb 93 cd 49 08 85 62 0b da a5 8d 4e 2b 65 5c 0a d9 48 a0 47 b6 9c 1a c0 38 a9
                                                                                                                                                                                                              Data Ascii: Bdj0y6v[#fN9$l^ir;{f#51N*d<=*h.8Kj264ZlTawC7y$bkhI01CJ4DZ54kF9t0=4aJ3i@ckgCq:yELhrjLbg7{l9TI&}k%O$K1IbN+e\HG8
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: b6 bf 61 c6 73 47 c6 5e 60 31 eb 45 03 54 16 a3 7b 51 f6 a8 05 09 6f 03 29 e4 53 08 97 02 90 82 d1 82 ad 6b 24 dc 7c 54 45 cd 0d 34 e5 01 e7 bd 2a 00 5b 8d 4b 64 84 63 cb 5b 24 de 30 c8 f5 a5 57 6c 4c 8d 53 e9 6c cc d8 24 f1 53 a2 6e 3c 58 d2 25 c1 a3 53 81 f1 50 44 99 ef 44 81 81 8a 83 20 64 90 2a 22 e4 f6 a9 18 60 56 a1 47 34 20 34 ce 6b ca 0e 6b 6d 95 b2 29 0d cd 00 13 10 20 54 ea 2b 45 18 51 52 0e d4 86 0f 74 40 5a 49 77 22 79 b3 4d af 0f 90 d5 4f 53 ba db bc 67 b5 4a 20 07 7f 02 4e 5b 06 94 ff 00 0c 6c 93 9c d6 24 bf 3e 26 03 51 b6 93 b3 f0 45 4c 88 b2 e2 d2 44 52 31 9a 1e 0b cb ab 09 32 84 e0 7a 55 99 e0 59 17 24 52 9b eb 30 32 68 04 37 d2 3a ec c2 02 4a 18 1a b6 69 dd 67 14 c0 7f 37 1f 7a e5 62 0f 37 63 4c 2c e3 65 ed 9a 8d 58 fb 1d 8e d7 a8 a2 97
                                                                                                                                                                                                              Data Ascii: asG^`1ET{Qo)Sk$|TE4*[Kdc[$0WlLSl$Sn<X%SPDD d*"`VG4 4kkm) T+EQRt@ZIw"yMOSgJ N[l$>&QELDR12zUY$R02h7:Jig7zb7cL,eX
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: df 9a 12 09 33 2a 39 a7 96 f9 11 a7 da 92 06 19 a7 76 cd 98 d2 9b 33 4d 8f 74 e3 da 9f 40 fe 5c 52 0d 3c 72 29 ec 23 8a ad 90 44 db b0 0d 40 e3 35 29 a8 5c 9a 48 66 a7 9a f0 18 ac 03 59 a0 44 d1 bf 18 a9 44 b8 5c 50 9b b1 5e 32 71 de 8a 02 59 65 04 11 4b 6e 46 49 fb 51 45 85 0b 3b a9 38 14 d0 00 ba 64 f6 ac 05 c1 ed 53 14 cd 79 13 9a 62 36 50 00 ac 19 40 ad a8 69 81 e4 d0 06 cf 20 22 a1 2c 39 c5 45 b8 f3 9a dd 46 69 81 b4 60 b3 56 5e 10 4f c5 49 0a 60 d1 42 02 4d 20 23 b2 b3 49 72 08 ed 45 cf 61 18 89 b0 30 40 f4 ad ac e2 d8 e7 e6 8c 92 3d c8 69 36 31 04 79 07 9a cc ed 81 cd 1a f0 05 cf 14 0d da f9 4d 34 22 28 e4 04 e2 8a 47 a5 b1 92 1f 93 9f 4a 3e 10 4d 31 86 c0 9b cf 34 41 85 71 da a0 85 8a 7c 8a 9d 64 07 d6 a2 20 59 62 c9 38 14 33 40 01 ce 29 9b 0c d4
                                                                                                                                                                                                              Data Ascii: 3*9v3Mt@\R<r)#D@5)\HfYDD\P^2qYeKnFIQE;8dSyb6P@i ",9EFi`V^OI`BM #IrEa0@=i61yM4"(GJ>M14Aq|d Yb83@)
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: a4 73 8d 73 47 9a cf 2f 18 3b 05 2e d2 27 2f 38 05 fb 7a 57 44 ea 18 d7 f8 74 cf 81 e5 53 5c 7f c5 b8 b5 bc f1 c2 90 85 f9 a7 17 68 0e db d3 92 0f 0d 73 ed 56 b8 5c 15 ae 6f d2 fa ba 4b 1a 0d dc f1 57 5b 5b c0 50 73 55 49 12 43 39 25 0a 2a 35 7d d4 1c 92 97 ec 6a 5b 65 7a 88 06 2c 59 14 0d ed b6 41 e2 99 20 38 ed 51 5c c6 cc 87 0b 9a 56 32 81 ac c7 22 49 85 24 52 af e7 64 e4 9a b4 6a b6 13 99 4b 78 2e 47 be 29 3c 90 14 27 72 90 7e 45 39 49 ae c4 f1 d7 a8 b7 c0 76 ef 59 fc 21 c5 18 46 0f 15 8f 4a a9 e4 97 a9 6a 4b d0 16 5e 32 68 77 97 68 a3 27 42 b9 1e d4 a2 67 23 39 35 ad 19 49 bf 12 3b 7a d4 f0 1d c4 1a 52 b2 0d c2 99 5a bf 6f 7a 6d 03 54 3c b3 5c 1c d3 38 78 e6 95 d9 1f 2f 34 d2 26 18 a8 30 44 fb b8 a8 dd eb c5 f0 0d 0e 5f bd 20 24 2d 5a 17 c5 68 5a a0
                                                                                                                                                                                                              Data Ascii: ssG/;.'/8zWDtS\hsV\oKW[[PsUIC9%*5}j[ez,YA 8Q\V2"I$RdjKx.G)<'r~E9IvY!FJjK^2hwh'Bg#95I;zRZozmT<\8x/4&0D_ $-ZhZ
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: c8 98 63 9a 1a 50 31 8a 26 ea 50 b4 ba 69 0b 1a 9a 25 14 49 91 8a 37 4f 98 97 db e9 4a d5 b1 c1 a6 1a 79 e7 22 86 4e 4b 81 e2 49 81 de b0 d2 9f 7a 1c 31 af 64 91 8a 85 15 1a 5c 5e 88 94 93 cd 27 9a f9 a4 62 7b 0f 6a 93 53 25 4f c5 2e fc dd aa 5d 8b f1 c1 35 6c 69 a7 ce 0b 9c e3 34 f2 16 2c 33 55 ab 25 d9 28 27 d6 ac b6 4c 0e 29 32 b9 ae 78 0b 8b 9a cd c2 0d bc 54 ca 06 38 c0 a8 6e 3b 54 48 0b d9 00 26 b4 93 01 6a 49 3b d4 12 36 6a 48 01 a5 9b 61 c0 34 2c b9 93 27 14 53 40 5c 93 9c 56 52 d4 37 1c 9a 68 9a 69 0b 96 16 3c d1 36 d1 30 61 c7 14 c2 1d 3d 73 db 34 52 db 05 f4 14 58 39 01 88 c8 19 c5 13 6a 30 0d 4b e1 0e d5 95 42 b5 12 26 db 41 15 e0 a0 57 81 c5 63 d6 81 1b 60 57 86 2b 07 15 b4 60 50 06 59 32 2a 1d b8 a2 48 e2 a3 22 80 21 c7 35 34 67 03 9a f6 cc
                                                                                                                                                                                                              Data Ascii: cP1&Pi%I7OJy"NKIz1d\^'b{jS%O.]5li4,3U%('L)2xT8n;TH&jI;6jHa4,'S@\VR7hi<60a=s4RX9j0KB&AWc`W+`PY2*H"!54g
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: 65 66 be 28 38 ab 05 bc 21 54 52 dd 35 4b 3e 4d 3a 45 c0 a4 c1 1e 0b 8a f1 40 45 6d 5e a8 8c 12 6b 7d dd a8 27 b4 24 9f 6a 6c c3 35 19 8f 34 d3 01 0d ce 9b b9 4e 07 35 5e d5 74 f9 63 04 af 22 af ad 08 23 b5 2d d4 2c 56 44 3c 54 94 85 47 38 66 70 48 ed 58 de de f4 d6 ff 00 4f 31 4c dc 71 42 8b 5c 7a 54 27 c1 6c 1a 65 04 c9 c7 c5 6b e3 00 31 50 33 13 da b6 8a ca e2 e1 b0 b1 b5 6c 06 95 72 49 e3 90 70 2a 78 e5 2d 44 d9 f4 cd dc fd c1 c5 3e b1 e8 a9 4e 0b 8a 8b 68 ad b5 e8 57 f2 c7 80 09 a9 22 b6 9e 4f ca 84 e7 e2 af 76 5d 1b 1a e0 b2 e6 9e 5a f4 dc 31 8f f0 c5 47 7a 21 47 2d fe 0b 77 2f 01 18 7e 94 25 c7 4b 5d 36 48 dd fb 57 6a 5d 12 30 3f 28 ad 5f 45 8f 07 c8 29 6f 24 ad 76 38 3c dd 39 77 19 3c 66 86 36 17 11 70 63 27 15 db 6f 74 08 98 1f 20 aa fd ef 4e 20
                                                                                                                                                                                                              Data Ascii: ef(8!TR5K>M:E@Em^k}'$jl54N5^tc"#-,VD<TG8fpHXO1LqB\zT'lek1P3lrIp*x-D>NhW"Ov]Z1Gz!G-w/~%K]6HWj]0?(_E)o$v8<9w<f6pc'ot N
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: c4 45 3a 9a 2c b1 e3 8a 12 75 55 07 8a 69 88 43 70 a4 31 06 a3 58 89 07 14 6d da 06 27 14 18 dc a0 8a 92 10 24 c7 61 a9 2d 66 6c e0 f6 ad 24 8c b3 56 51 76 0a 00 66 8a ac 33 5b 05 1e 94 14 73 14 1c 1a 26 19 0b d2 19 b3 28 20 d2 e9 db 63 b0 26 9a 1e 01 a4 ba 89 db 29 e6 9a 25 15 6c 86 59 77 56 60 5d ed 43 a9 dc 70 68 cb 60 13 1d a9 96 b5 48 61 0d be 17 39 a9 42 94 f4 ac 23 8c 77 ac 3c a2 91 48 44 03 35 31 98 af 02 85 b6 9d 79 04 d6 b7 13 05 04 8a 01 1b 4f 72 72 72 69 45 d4 8a 4b 11 52 49 73 bf 82 68 69 00 6a 52 5c 1a 31 2a 60 4d 19 66 26 88 b6 b5 2e 77 76 ac ac 7c 1a 3e ce 13 b7 91 4a 0a 91 66 79 86 59 40 13 07 81 46 fe 24 42 33 9e 28 74 52 06 2b 5b 80 7c 3a 91 8c 3a da ec 4c 4f 3d a8 b5 24 d2 1b 52 51 f9 38 14 ee da 40 45 26 81 aa 27 10 92 39 e2 b0 62 0b
                                                                                                                                                                                                              Data Ascii: E:,uUiCp1Xm'$a-fl$VQvf3[s&( c&)%lYwV`]Cph`Ha9B#w<HD51yOrrriEKRIshijR\1*`Mf&.wv|>JfyY@F$B3(tR+[|::LO=$RQ8@E&'9b
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: 15 80 31 5b 6e f6 a6 06 47 15 b2 d6 07 35 ed d8 14 01 e7 23 6d 09 3b 2a 21 35 3b 1e 0d 29 be 9d 83 11 e9 42 00 3b a7 2e c4 0c 92 78 02 ad 5d 37 a5 fe 12 dc 48 e3 f9 8f c9 a4 9a 0e 9e d7 d7 62 66 07 62 73 f7 35 75 8a 30 8b 8a 24 fd 01 1b 85 35 15 db ac 30 97 27 18 15 38 3b 46 4d 20 d5 ef 0c f2 78 08 78 fe ac 54 17 23 01 2a d7 37 2d 2b 76 3d a8 88 a3 1b 8f 15 98 97 6a 62 b7 b6 1b 89 fb d3 97 62 50 ee 15 14 43 15 94 b7 df 20 1e 95 22 2e d1 44 da 47 ce ec 55 31 e5 92 93 0c b7 62 8a aa 07 14 50 7e 3b 54 31 27 19 a8 6e ee 7c 32 15 48 c9 fe d5 61 00 7b eb 71 33 12 c3 20 76 aa e6 af a3 26 a0 86 df 66 77 71 56 77 b8 46 8f 19 f3 62 b6 d3 ac 3c 47 f1 1a 9a 74 21 16 81 d1 70 58 05 28 98 c5 59 e3 d2 c2 af 03 14 d2 28 55 06 31 52 85 02 a2 e5 63 a2 b9 77 0b c4 f8 1d a9
                                                                                                                                                                                                              Data Ascii: 1[nG5#m;*!5;)B;.x]7Hbfbs5u0$50'8;FM xxT#*7-+v=jbbPC ".DGU1bP~;T1'n|2Ha{q3 v&fwqVwFb<Gt!pX(Y(U1Rcw


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              91192.168.2.949822151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC734OUTGET /wp-content/uploads/2024/05/Croissant-Breakfast-Bake-1-720x720.jpg HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://fedandfancy.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC731INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 107563
                                                                                                                                                                                                              last-modified: Thu, 09 May 2024 17:42:13 GMT
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              etag: "663d0af5-1a42b"
                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:12 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdfw8210026-DFW, cache-dfw-kdfw8210085-DFW
                                                                                                                                                                                                              X-Cache: MISS, MISS
                                                                                                                                                                                                              X-Cache-Hits: 0, 0
                                                                                                                                                                                                              X-Timer: S1729895232.104946,VS0,VE117
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 56 00 00 00 00 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 33 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 03 00 01 00 00 00 b0 04 00 00 03 a0 03 00 01 00 00 00 b0 04 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 00 ff e1 05 25 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78
                                                                                                                                                                                                              Data Ascii: JFIF``ExifII*(iV02310100``%http://ns.adobe.com/xap/1.0/<x:xmpmeta x
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 27 3e 0a 20 20 20 20 20 20 20 20 3c 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 43 61 6e 76 61 20 28 52 65 6e 64 65 72 65 72 29 3c 2f 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 52 44 46 3e 0a 20 20 20 20 20 20 20 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24
                                                                                                                                                                                                              Data Ascii: .com/xap/1.0/'> <xmp:CreatorTool>Canva (Renderer)</xmp:CreatorTool> </rdf:Description> </rdf:RDF> </x:xmpmeta>C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: 7f 71 8f f1 27 f1 7f ff 00 30 d1 d7 e3 84 12 d6 f3 11 f4 1d eb bc 7a ed 8b c7 ea 34 a6 1c 01 91 20 c1 14 33 4d d4 da ed 9e 49 2d 99 62 41 93 21 ed fa 51 8b 76 86 ee 30 62 91 66 8d b2 19 76 73 f6 aa b6 b3 c4 72 ef 9f f6 83 34 02 30 06 27 48 f5 9b 09 07 f2 6e 63 97 ec 6b 13 de 2e 37 77 14 4e d7 46 8c 5a fc f6 c8 83 3f 2e 07 14 bf d4 13 4d 65 28 40 8b 8f 6a a9 f5 2c 1e 65 53 4e 18 e1 66 66 d7 2c ed b0 65 94 20 fa f8 a8 57 5d 5f 66 ea 62 b5 2d 71 27 ba 8f 94 7e b4 24 74 f3 6b da 93 7a f1 cc 61 03 86 42 3b d6 f7 d6 96 76 12 8b 2b 45 f9 77 6d cc 83 0b bb 1c f3 4d 2e a2 db 06 10 77 08 d4 51 57 36 1e a7 a3 eb 38 c4 86 0b 8b 79 12 40 70 08 c6 1a 8b 2e a0 93 20 29 c6 47 39 aa 37 aa f5 2d 64 6a b2 34 92 2c 48 92 32 c6 22 3f 29 da 71 c1 f3 45 34 9e bd d4 ac 6d e3 f8
                                                                                                                                                                                                              Data Ascii: q'0z4 3MI-bA!Qv0bfvsr40'Hnck.7wNFZ?.Me(@j,eSNff,e W]_fb-q'~$tkzaB;v+EwmM.wQW68y@p. )G97-dj4,H2"?)qE4m
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: 21 8f 73 50 83 cf 8a f1 ef 5b 37 6a e6 41 ef 9a 90 73 22 6a dc 0a e7 21 c8 ce 6b 2e 78 ae 0e f8 e7 3c 55 b1 22 60 b7 b9 ac 33 e4 61 48 06 b8 4b 2a bb 64 1e c7 8e 68 5e a7 ad c3 61 19 6d ad 24 bd 82 67 b5 54 be d9 c0 66 12 9e e5 22 8d a4 76 55 45 19 24 9a 15 fe d5 5a 18 98 c5 75 1f 7e fd cf e8 29 33 54 d5 af 35 09 47 c5 48 12 12 70 b6 eb c0 3f 7a e7 6d 7b 0e 85 23 4a f1 c6 f2 37 01 47 68 ea 71 91 2c 06 3b 8c f7 bd 6b 0a 64 db 47 71 70 cb fd 5b 70 bf b9 a8 b6 16 77 fa 8b bd de a1 72 a8 92 64 84 c9 38 1e de d5 0e 2b 8b ed 6c 8f 86 b3 5f 4c f1 b9 d7 e5 fb d1 eb 2e 8d 9e e9 c7 c5 5f 4f 2b 6d cf a4 b9 55 03 ee 28 36 ea 2a ac 7b 8c ba 56 c4 f1 23 4d a3 e8 b1 23 2b 48 0e ef 2d 83 8f b5 47 b0 b6 b5 b2 9f 78 bd 8c a0 e0 65 46 69 be c7 a0 ec 9e 3f 9e d5 5c 64 2e 19
                                                                                                                                                                                                              Data Ascii: !sP[7jAs"j!k.x<U"`3aHK*dh^am$gTf"vUE$Zu~)3T5GHp?zm{#J7Ghq,;kdGqp[pwrd8+l_L._O+mU(6*{V#M#+H-GxeFi?\d.
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: 41 19 23 23 df 06 8a f5 7f e1 7e bb 71 34 77 1e 95 a4 26 22 77 6d 6e 71 fb 56 ae f1 8d d3 cc e6 2c 68 7a fe a9 d2 76 d6 f6 73 34 ab 2b 1c 08 b6 e4 11 ee 0f 6a 7d d1 ac f5 8d 53 52 f8 e9 24 75 93 68 66 c1 3d 8f 60 6a bd d3 23 3a 76 b9 0e 9b 24 b2 5f 33 48 02 82 32 07 db 3d ab e8 7e 9b b1 8e 1b 22 cc 81 5d c6 e3 9f 6f 14 85 95 21 62 f2 ca c7 38 80 ad 74 c8 e4 bd 49 2e 62 57 99 4f 05 97 39 fb d7 5d 55 17 43 b2 ba d4 a7 db 24 a2 37 28 8a 99 19 00 9a 2b 2b ac 17 83 68 07 26 a3 6a 77 83 51 94 e9 c4 42 50 29 f9 1b b9 fb 7e 99 a5 ea 1d 7d 42 58 d8 e6 7c ef 1b 2e a3 63 77 ac dd 48 64 9c 16 27 79 ee 7b 8a 83 d3 cb 35 d4 37 17 aa 52 28 a2 60 a4 e7 1d c1 38 fb f1 4c 1d 5d a3 1d 0a 3b fb 4b 75 75 8a 49 09 54 c7 0c a4 f6 1f 6a 04 bb f4 ad 07 e1 63 b9 d8 f7 19 96 68 4e
                                                                                                                                                                                                              Data Ascii: A##~q4w&"wmnqV,hzvs4+j}SR$uhf=`j#:v$_3H2=~"]o!b8tI.bWO9]UC$7(++h&jwQBP)~}BX|.cwHd'y{57R(`8L];KuuITjchN
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: d5 bf de 5c 72 4f 3b 33 fe b4 06 5b 83 01 1b 91 a5 66 e5 9d cd 0f d4 6f 4a 97 92 4f f8 d2 31 6f b6 6b 9e 97 0d e6 b1 22 da 24 b9 55 fc ce 4e 4e 3d 85 50 a0 61 b8 f5 2e 0e de 3e 66 d6 d6 66 fa f5 94 b1 2d 27 65 07 3b 29 a7 a6 ba 0c c3 3b 4b 7d fc f6 63 91 9e c0 67 8a 2b d3 dd 3d 6f 67 e9 e2 33 c1 c9 62 39 26 9d 2d d1 63 18 c0 1e 2b 13 d4 7d 58 a8 35 d5 19 ae 81 fb 19 a6 9d a0 da c3 16 58 30 71 d8 00 31 8a 31 0d b2 a4 6e d1 00 a0 0e 7e b5 98 66 8d 21 d8 cb c8 f2 6b 02 6c e4 26 08 3e 2b ca d9 73 b9 c9 31 a5 18 84 34 7b 9b 54 49 3d 54 01 97 80 57 9e 6b ad fe 9c 64 58 f6 0d ea df d4 0e 71 40 66 bd 22 43 1a 21 40 a0 13 c7 06 b9 5d 75 44 9a 73 46 16 4d aa a7 2c 3b ee 1e df 4a 61 33 60 08 44 8d 87 39 10 cf f0 d9 5a 17 47 91 95 d8 15 0f 9e 47 14 23 a6 bf 0c ac b4
                                                                                                                                                                                                              Data Ascii: \rO;3[foJO1ok"$UNN=Pa.>ff-'e;);K}cg+=og3b9&-c+}X5X0q11n~f!kl&>+s14{TI=TWkdXq@f"C!@]uDsFM,;Ja3`D9ZGG#
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: d6 9b ed 75 b1 73 6c 66 40 09 c7 23 19 cd 2f dd d8 35 c5 e5 cd f5 b2 9f 52 53 95 56 f1 f4 a0 1c 3a 60 1c 40 d8 b8 3c ce 7d 55 d2 0d a8 e8 2f fc 26 35 ba 62 59 b3 b8 6e 42 79 c8 cd 53 fd 67 d2 f7 d7 5a 7d bd e2 c5 1a 30 c0 55 56 c9 ca 8c 37 f7 ab c6 ce 7b a1 60 9a 7c db 6d da 68 8e f2 bf fc b2 78 ef 4a 5a bd a5 90 8e e3 48 49 f3 3c 47 72 ed 52 77 37 d3 df 39 a6 e9 b7 c4 36 93 16 cf 3c 45 3f c3 0d 3d 6e f4 a7 69 72 b3 fa c4 33 79 18 c5 5f ba 45 cc 0f 64 b0 21 4c 05 c7 cb de a9 ae 85 d3 a7 d2 a7 9a 3b f8 2e 23 49 a4 ca c6 14 e4 f6 e6 ae 0b 3d 0a 28 0c 77 10 c2 54 ec c9 19 a1 37 a8 0a f2 7b 8c 8a f7 63 12 b1 eb af c3 7c df 1b ab 5b 7c db 5c 4c 1e 50 87 e6 24 78 1e c0 e6 89 e9 9d 27 05 85 ac 76 d6 b1 ba 28 07 f3 9c f3 f7 ab 2a ee d3 e2 6d 82 b7 cb ee 28 34 f6
                                                                                                                                                                                                              Data Ascii: uslf@#/5RSV:`@<}U/&5bYnBySgZ}0UV7{`|mhxJZHI<GrRw796<E?=nir3y_Ed!L;.#I=(wT7{c|[|\LP$x'v(*m(4
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: a7 4a c6 40 e6 4d 2e cc e0 09 53 b5 d4 90 5c 6d 48 d8 60 f3 e4 d7 ae 7a f1 f4 98 f6 40 98 70 3b 93 fe 95 95 bc 8a d2 6b 85 75 f5 0b 23 04 65 3f 95 bc 7e 94 99 7d 28 7b 86 32 c4 c1 b3 ce 4f 7f a8 ad 7d 25 0a e7 dc 38 89 fa c6 a2 c4 6d 8a 38 fb 8f 7d 35 d5 fa ef 50 16 89 94 b1 98 15 12 e7 05 47 b5 5f 7d 09 d3 51 69 f6 b1 bc 8a 1e 66 51 96 3d fe d5 f3 e7 e1 5b db 47 aa bb 9c ee 0b f2 ee 1d b9 f0 6b e9 1d 03 5d b5 74 55 49 37 15 03 23 1d ab 66 aa aa 0d ed 13 cc b1 39 c9 8c ff 00 0c a0 1c e0 00 2a 0b d8 c0 25 2e a0 13 ef 8a e7 75 ad db 30 21 65 07 1f 4a 89 1e ac 91 c9 b9 d8 15 3c 00 2a 6c 74 07 6c 22 e4 c2 de 96 57 18 a9 76 51 02 85 38 52 2a 24 17 91 4a 80 a9 07 35 ba 5c ec 94 6d c9 c5 49 b5 54 f3 24 02 64 a7 b4 57 07 2d 92 3c 52 07 56 a2 5a 9b 89 4c 7b 83 c6
                                                                                                                                                                                                              Data Ascii: J@M.S\mH`z@p;ku#e?~}({2O}%8m8}5PG_}QifQ=[Gk]tUI7#f9*%.u0!eJ<*ltl"WvQ8R*$J5\mIT$dW-<RVZL{
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: 0f f9 88 ec 7f 4f 14 6a e6 76 be 91 19 61 c1 8b 1f 37 d6 96 b4 8e b8 d1 35 50 c9 05 c4 7e a2 bf a4 eb 9c 36 47 d2 9a 6d af 22 18 11 80 77 60 54 6a ad a9 01 42 31 fd 40 54 2c 76 dc 4c e9 2c 72 10 19 5b f2 9c b0 a8 f7 90 19 53 78 4d c4 7c c0 7b d1 48 d5 65 57 5f 7f 22 bc f6 81 93 66 7c 77 ac 75 a5 77 6f 13 51 1b 8c 44 dd 52 25 d4 75 58 e0 0b 97 df 8c f8 02 bd a8 de e8 d6 fa 88 d3 b5 08 96 37 0a 36 4b 2a 61 18 1f 1b a8 fc 7a 2c 16 b7 6d 38 66 69 1b b0 3e 2a 37 54 c2 b3 e9 e9 65 25 ac 57 13 dd 3e d4 0c b9 08 3c b1 3f 6a d1 6b 83 a9 dc 71 25 d0 3e 14 73 3b 5a db db db 5b aa db 22 2c 78 e0 27 6c 54 b8 51 5b ce 33 51 ed ad 12 c6 c5 61 1c 2a 28 51 f6 15 ce 0b f8 51 8a fa ab fa 9a f2 fa a4 63 68 76 1b 84 35 6a aa 30 21 31 29 41 92 72 47 00 d4 fb 35 67 84 b2 0e dd
                                                                                                                                                                                                              Data Ascii: Ojva75P~6Gm"w`TjB1@T,vL,r[SxM|{HeW_"f|wuwoQDR%uX76K*az,m8fi>*7Te%W><?jkq%>s;Z[",x'lTQ[3Qa*(QQchv5j0!1)ArG5g
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: 90 fc ca d8 20 f7 a3 3b 5d 58 cb 67 99 50 10 f0 22 65 a7 49 e9 7a d1 6b ab 7b ff 00 88 78 a5 c3 14 3d 9b d8 d3 4d a6 93 6f 6c 49 f4 83 37 92 7b 9a ed 63 65 6b 67 1b fc 25 ba 44 ac db 98 20 c6 4f b9 a2 36 f2 c7 30 db 80 1a a7 49 41 b1 b9 12 b6 6d 51 ed 91 d0 9c ed 03 68 1e 2b a8 77 8a 5c a3 9d 87 b8 23 b5 77 c2 96 6e 3e 6c 63 8e 6a 3d c4 4e 63 3c 90 48 c0 6f 6a 6e cd 0e d6 de 25 16 ec 8c 19 e0 cd 23 9f ee 4f 6a e3 7b 10 c1 8c bc 64 e3 c1 e6 93 b5 fe a1 7e 8e b5 3f 17 77 3d d9 99 89 56 93 0a 14 e3 b6 29 7e df f1 21 0e 1a 59 bd 40 46 ff 00 94 82 06 29 fd 22 a8 e5 bb 80 b6 ec 9d a2 39 6a 9a 3f a3 1a de 46 e7 d6 27 04 ed 04 81 f4 cd 01 ba 96 68 2c cc 32 b7 ab 34 df 2e 48 1f 22 7b 71 e6 88 e9 9d 5d 65 af 59 9f e6 ac 9f f4 91 c5 48 f8 0b 79 5a 37 8c 86 19 cf 3e
                                                                                                                                                                                                              Data Ascii: ;]XgP"eIzk{x=MolI7{cekg%D O60IAmQh+w\#wn>lcj=Nc<Hojn%#Oj{d~?w=V)~!Y@F)"9j?F'h,24.H"{q]eYHyZ7>


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              92192.168.2.949815151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC721OUTGET /wp-content/uploads/2024/06/summer-salads-720x720.jpg HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://fedandfancy.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC731INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 128127
                                                                                                                                                                                                              last-modified: Fri, 07 Jun 2024 14:53:17 GMT
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              etag: "66631edd-1f47f"
                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:12 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdfw8210026-DFW, cache-dfw-ktki8620078-DFW
                                                                                                                                                                                                              X-Cache: MISS, MISS
                                                                                                                                                                                                              X-Cache-Hits: 0, 0
                                                                                                                                                                                                              X-Timer: S1729895232.106600,VS0,VE138
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 56 00 00 00 00 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 33 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 03 00 01 00 00 00 b0 04 00 00 03 a0 03 00 01 00 00 00 b0 04 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 00 ff e1 05 1a 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78
                                                                                                                                                                                                              Data Ascii: JFIF``ExifII*(iV02310100``http://ns.adobe.com/xap/1.0/<x:xmpmeta x
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: 30 2f 27 3e 0a 20 20 20 20 20 20 20 20 3c 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 43 61 6e 76 61 20 28 52 65 6e 64 65 72 65 72 29 3c 2f 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 52 44 46 3e 0a 20 20 20 20 20 20 20 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24
                                                                                                                                                                                                              Data Ascii: 0/'> <xmp:CreatorTool>Canva (Renderer)</xmp:CreatorTool> </rdf:Description> </rdf:RDF> </x:xmpmeta>C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: 6e 2d c8 18 c1 35 52 e5 84 2a 14 64 72 7b 9c f7 aa d3 0d ad b8 60 0c f7 af d1 1c 26 55 0e 47 6d c6 bf 4a 3c 8c c4 64 0f e9 52 49 35 b4 aa 54 85 3b b3 ec 2b 8b 9b 71 2a 94 56 da 70 31 f3 5c c2 e2 38 37 00 46 0f 7a 96 43 e3 20 91 78 39 c0 35 25 4a 4f 1c a8 a2 36 67 f2 f6 c9 e0 8a 9a 10 c8 09 3f b7 bd 46 f7 2c 18 09 14 9c 36 09 ab 70 a8 95 0a 9f de ae 49 1d 9c 6b c9 62 79 39 a9 e7 b7 42 01 1e 52 78 04 54 71 42 13 19 ce 14 d4 c8 e1 c1 5e 78 fd ea 49 2a 98 99 3c bc b6 3b d7 2c 1d a1 90 15 c0 1d aa 69 81 f1 32 09 19 15 f9 d3 c9 b7 04 e4 7a 55 4b 83 60 55 76 42 ce 72 3d c5 7b 22 08 5d 82 e1 48 39 cf de a5 10 a8 7c 29 c3 0e 7b d7 17 6a 41 dc ec 08 61 b7 22 a4 92 44 77 c2 e0 ee dd c1 a9 54 b4 40 82 33 ef c5 71 62 55 d5 43 80 48 ed 52 5c 07 88 bb 13 c6 32 2a e4 82
                                                                                                                                                                                                              Data Ascii: n-5R*dr{`&UGmJ<dRI5T;+q*Vp1\87FzC x95%JO6g?F,6pIkby9BRxTqB^xI*<;,i2zUK`UvBr={"]H9|){jAa"DwT@3qbUCHR\2*
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: 2f b0 15 55 26 62 55 b1 92 1f fe 46 2a ec f0 1b 9b 69 15 09 47 23 72 b0 1c 8a 92 40 b1 9b 9b 37 9a 16 79 24 8c 32 f0 7d 07 bd 13 bb 9a 45 8b 70 7d fd 86 1b b7 7a 06 93 5d 23 e2 e6 dd ae 08 56 01 8a e1 8f de af 41 77 76 e8 8f 34 79 43 82 a0 0c 15 18 ed 52 5c 96 66 b7 9e 29 62 95 30 84 30 3e 6c 0f 7c e2 87 69 f1 bc 2d 22 aa cc 02 9d 9b 77 0c 63 19 18 a2 56 be 05 e5 b9 f2 20 62 0e e1 27 7f 63 43 ec 22 b9 b1 9e e2 16 cc c8 0e 54 1f 2e 45 54 83 a9 e4 7a 5f 8b 79 24 dc ab 67 70 52 c3 27 d6 ae bd b4 a1 de e1 58 a0 20 65 57 27 3e 95 4a db 53 93 c4 51 18 28 23 23 2a ca 38 03 82 2a d5 bd f1 b9 1e 07 f1 91 9b 70 03 6f 19 cd 49 25 f7 67 f0 62 77 6d db 4f 98 e3 6a 9f 4e 45 55 24 a5 c0 99 42 c6 9b 83 79 5b 00 f7 06 a2 bd 9d 62 89 40 0c a5 e4 0a 4a 9e 33 ef 56 de 09 2e
                                                                                                                                                                                                              Data Ascii: /U&bUF*iG#r@7y$2}Ep}z]#VAwv4yCR\f)b00>l|i-"wcV b'cC"T.ETz_y$gpR'X eW'>JSQ(##*8*poI%gbwmOjNEU$By[b@J3V.
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: 5d ac f6 fb 66 40 4a 83 cd 16 bb 59 66 b7 de a4 f1 c9 cf a5 0b b5 d4 a3 85 26 81 9f 6e 0e 01 27 da a7 b0 be 66 57 57 57 64 61 95 3e f5 6a 40 e2 51 1e 67 71 5f ec 3f 98 12 46 32 6a 26 bf 86 45 91 64 31 be 39 1f 6a e6 4b 68 a4 f3 44 8e a0 72 73 54 a4 b4 8a 22 1c 29 20 8a b3 99 06 25 1b c7 9a d9 cc 96 e4 18 ff 00 cb f1 55 7f 12 2e 63 24 60 b8 f4 a2 17 cc 82 df 72 e3 07 cb db b1 a5 f1 23 41 2b 00 dc 67 d7 8a 4b 46 ac ee 57 69 57 7e 30 41 c1 fb 50 f9 65 58 c3 e0 fe 6a b8 6e 04 99 0a 36 91 43 66 84 ba b3 67 8c f6 a5 98 c5 8c 9f 4f e4 dc f7 3e e1 96 b6 fd 0d b3 08 fb 56 17 f4 ff 00 cb 35 da e3 d0 1f eb 5b 77 4f c9 98 93 e4 0a d1 4f f1 99 2e fe 72 f5 e0 ca 1a 0e 17 f8 86 8d dc ae 50 8a 0e cb b6 52 29 e0 f1 10 d2 8d f6 a4 82 79 2c 08 f3 18 f7 83 ee 2a 4d 01 37 e8
                                                                                                                                                                                                              Data Ascii: ]f@JYf&n'fWWWda>j@Qgq_?F2j&Ed19jKhDrsT") %U.c$`r#A+gKFWiW~0APeXjn6CfgO>V5[wOO.rPR)y,*M7
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: 65 b7 93 73 79 49 0b de 99 6e ed ae 6e 15 3c 18 58 85 3d db 8a b4 07 10 5c 8c c1 12 41 1e d9 14 4a 5d 54 6e c0 f7 ae ed 93 31 46 d6 e0 19 3b 73 c1 06 af b6 83 71 2b 13 c2 65 71 df b5 71 0f 4e cf 6a 4b 78 ec c7 39 e0 51 60 c1 dc 20 5d 52 d2 58 ee 04 ad 3b 6e 90 67 39 c8 c8 a9 ed 60 d4 24 b4 74 90 29 52 37 64 1e 4d 17 9f a3 c5 f2 87 7b 87 8c fb 01 53 d9 f4 c9 b4 4f 09 6f 66 38 f5 e3 38 aa 0a 65 fb 83 11 45 c4 eb 27 81 2a 82 3b ab 11 45 5a da 63 13 78 aa 76 a8 c8 f9 14 6a 7e 96 b7 b8 60 d2 49 36 40 f4 6c 55 a3 d3 f0 cd 16 d7 92 52 b8 c7 27 9a b0 b8 94 5c 18 06 cb f8 67 6b 1e 32 18 16 03 20 51 23 3c 5f 87 24 31 61 ff 00 c7 9a b3 ff 00 4d 5a 8e ce e3 80 32 4d 4b 1e 95 0c 2b b2 36 da 3f bd 16 20 e4 40 6d 34 ab 71 b3 03 61 5e 30 32 45 10 b7 99 da 3d cc ca 71 8e
                                                                                                                                                                                                              Data Ascii: esyInn<X=\AJ]Tn1F;sq+eqqNjKx9Q` ]RX;ng9`$t)R7dM{SOof88eE'*;EZcxvj~`I6@lUR'\gk2 Q#<_$1aMZ2MK+6? @m4qa^02E=q
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: fb 79 cf 1c d5 d5 3b 80 69 89 e4 e3 0b 55 af 52 05 98 98 18 b2 fa 13 5a 29 5c 1e 62 6c 6c 8e 25 20 59 c7 3d e8 a6 9b ac cd a7 46 d1 26 d6 46 f7 ef 55 96 1d d6 e5 80 3b f3 c9 f4 c5 52 99 4c 64 86 3d bd ab 46 03 8c 19 96 c4 52 30 dc cf b3 6e 6f 7f 0f 7a 8f 23 b8 dc c1 54 a2 f0 46 39 e7 d6 a4 9e 53 24 a5 a1 6c ee 5c fc f1 cf 22 a0 d6 4c 4a f6 c1 89 04 12 ea 7d aa 95 96 a1 6a f7 9b 8d c2 36 54 8e 14 ee ec 2b d0 ce 1e 21 53 1c 92 4c a4 ee 75 19 46 1b 7d 0f 20 e3 ef 56 dd a3 8a d6 49 27 3c 2f f9 c0 15 49 75 25 91 15 81 98 16 c0 27 1e 51 cd 71 72 1e f5 5a 28 a5 f3 0c 6e 27 1c d4 92 55 ba 58 63 b6 b8 75 91 8e 55 82 aa a9 3f 3d e9 67 45 d5 26 b6 44 8d 33 b9 5b 68 56 5c f7 a7 51 12 f8 6e ac 10 93 c1 da 7b 7f a5 27 59 c0 6d f5 37 2a cc 4a b9 61 8f 4f 83 c5 03 77 98
                                                                                                                                                                                                              Data Ascii: y;iURZ)\bll% Y=F&FU;RLd=FR0noz#TF9S$l\"LJ}j6T+!SLuF} VI'</Iu%'QqrZ(n'UXcuU?=gE&D3[hV\Qn{'Ym7*JaOw
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: 41 69 76 f0 31 dd e5 e1 8d 54 91 bf 0b a8 78 cc 4b 87 1c 03 d8 55 6b 86 7b a9 18 90 c8 e7 b5 01 68 4a 3e e4 f7 b3 13 31 0c eb 81 d8 03 cd 79 71 0c f2 c2 98 7c c6 70 71 43 1a 2c 9d b2 39 df 53 ac 93 a2 61 24 3e 5f 7e d4 1b a1 ed 9e cf 0a 09 4c 32 6e c1 03 0c 2a 13 14 05 3c 35 90 86 53 eb 5c bc d2 3c c5 5c 86 43 d8 fb 54 52 6c 2e 17 76 1b b1 22 84 b4 20 27 e0 9f c6 0a 48 60 3b 9f 8a a3 77 64 89 33 02 c5 53 b8 35 69 dc ab 79 08 3e 98 af cc 82 e1 46 fc 8f 71 41 98 58 81 26 b5 2f 13 10 73 83 83 9f 5a 19 1c 46 26 75 dd b4 d3 2d c5 90 8f 2a b9 39 e4 1a 09 77 07 86 72 fc 96 3c 1f 7a 1c 42 12 1b 7b 97 8d c1 03 f2 90 47 be 6b 5a d0 af 43 4b 6f 38 ed 2a 83 fa d6 4e 02 a2 71 80 49 cf 14 ed d1 fa 87 e2 34 fd 9b bc f6 ef fd 29 95 1c 34 4d eb 95 cc d9 ad 1f c5 b7 1c e7
                                                                                                                                                                                                              Data Ascii: Aiv1TxKUk{hJ>1yq|pqC,9Sa$>_~L2n*<5S\<\CTRl.v" 'H`;wd3S5iy>FqAX&/sZF&u-*9wr<zB{GkZCKo8*NqI4)4M
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: bc 7b 8b 86 90 0f ca 80 9d a8 3e 29 83 a4 75 eb 4b 77 9a e6 59 33 24 68 11 14 0e 48 f5 c5 67 da 65 8d f5 c6 4d ec e6 18 b3 c2 83 cb 0f f4 a3 8d 77 6b 63 1a c3 6a 38 51 82 6b 16 9e 86 16 7b ae 72 65 a5 7c f3 34 8f fa b6 de 68 b7 44 b2 28 3f ca dd c5 54 6e a4 3b 8b a4 ab 9f 6d d5 9e 1d 55 cf fe e0 1f ad 7b 1e a0 c3 b3 0c fc 8c d7 4f dd 63 1e 10 4d 09 7a a6 75 fc 80 0c 9e 79 ab 0b d5 0c c9 b4 b3 67 fa 52 02 5e 15 4d c2 43 9f b7 6a 92 2d 5a 54 ee 01 a1 36 34 3d 82 68 4b d4 cc 57 0c 4f c9 15 3c 5d 46 cb b7 18 38 ec 7d 6b 3e ff 00 1a 9c 8c 28 55 39 ee 46 46 2a c2 eb 44 91 95 20 7b 83 42 6f 61 2f db 59 a2 c1 d4 cf bc ee 2a a3 e2 ae 2f 51 92 a4 09 46 7d 0d 67 0b a9 c3 8c 99 71 f1 9e 2a d4 3a 8c 6d da 4c d2 8e b9 96 5f b0 a6 68 96 7a f9 68 76 cd 3a bc 83 f3 15 e3
                                                                                                                                                                                                              Data Ascii: {>)uKwY3$hHgeMwkcj8Qk{re|4hD(?Tn;mU{OcMzuygR^MCj-ZT64=hKWO<]F8}k>(U9FF*D {Boa/Y*/QF}gq*:mL_hzhv:
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: c0 2a a4 03 73 93 c0 ef 5a 6b fb 33 45 c4 04 24 cb 91 e9 db ee 0c 2e e0 e0 64 e2 88 69 90 c7 a7 3e c2 57 cd db 3d eb 9d 2e 36 79 52 40 98 6c 60 e7 d4 d4 57 56 cd 7f ab c2 e8 c6 21 0e 77 0f 7a c5 6b 1b 18 a1 38 5c 4e 2e a9 99 8c fa 3e ed e2 b9 b7 95 e4 21 48 19 da 47 a5 09 21 20 90 08 92 26 de c5 81 07 d0 f7 e6 b9 99 a4 85 77 ef ca 31 c7 6c e4 7c 57 9a 6e 6f 2e 41 c2 84 4e 07 a6 de 2b e8 93 98 25 d9 a3 64 88 61 37 0e e7 1c d4 b0 69 d6 c8 9e 23 80 c7 01 b0 3b e4 8a f5 6f 44 6f 24 6f 86 4d 84 ab 03 df 9e c7 f6 a1 f2 df 85 92 34 91 a2 50 40 e7 b5 49 06 65 bd 6a 47 b7 b0 66 84 38 cb 06 07 39 23 8a a7 69 a8 fe 32 46 07 6c 98 0b 86 23 69 1f 14 62 e1 96 e6 16 89 63 46 50 3d 73 fd a8 5f f8 62 da c8 0c 4d 80 df ca ca 79 22 a8 89 63 a9 e7 50 46 86 08 4b 10 53 76 32
                                                                                                                                                                                                              Data Ascii: *sZk3E$.di>W=.6yR@l`WV!wzk8\N.>!HG! &w1l|Wno.AN+%da7i#;oDo$oM4P@IejGf89#i2Fl#ibcFP=s_bMy"cPFKSv2


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              93192.168.2.949826151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC494OUTGET /wp-content/plugins/tasty-pins/assets/js/savepin.js?ver=2.1.1p HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC735INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 925
                                                                                                                                                                                                              last-modified: Wed, 04 Sep 2024 17:45:01 GMT
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              etag: "66d89c9d-39d"
                                                                                                                                                                                                              content-type: application/javascript
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:12 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-ktki8620067-DFW, cache-dfw-kdfw8210130-DFW
                                                                                                                                                                                                              X-Cache: MISS, HIT
                                                                                                                                                                                                              X-Cache-Hits: 0, 1
                                                                                                                                                                                                              X-Timer: S1729895232.103997,VS0,VE2
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC925INData Raw: 77 69 6e 64 6f 77 2e 54 61 73 74 79 50 69 6e 73 20 3d 20 77 69 6e 64 6f 77 2e 54 61 73 74 79 50 69 6e 73 20 7c 7c 20 7b 7d 3b 0a 77 69 6e 64 6f 77 2e 54 61 73 74 79 50 69 6e 73 2e 73 61 76 65 70 69 6e 20 3d 20 7b 0a 09 69 6e 69 74 28 29 20 7b 0a 09 09 63 6f 6e 73 74 20 70 69 6e 49 6d 61 67 65 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 69 6d 67 5b 64 61 74 61 2d 70 69 6e 2d 75 72 6c 5d 27 29 3b 0a 09 09 69 66 20 28 20 70 69 6e 49 6d 61 67 65 73 2e 6c 65 6e 67 74 68 20 3c 3d 20 30 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 3b 0a 09 09 7d 0a 0a 09 09 66 6f 72 20 28 63 6f 6e 73 74 20 70 69 6e 49 6d 61 67 65 20 6f 66 20 70 69 6e 49 6d 61 67 65 73 29 20 7b 0a 09 09 09 70 69 6e 49 6d 61 67 65 2e 64 61 74 61 73 65
                                                                                                                                                                                                              Data Ascii: window.TastyPins = window.TastyPins || {};window.TastyPins.savepin = {init() {const pinImages = document.querySelectorAll('img[data-pin-url]');if ( pinImages.length <= 0 ) {return;}for (const pinImage of pinImages) {pinImage.datase


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              94192.168.2.949811151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC737OUTGET /wp-content/uploads/2024/05/Sourdough-French-Toast-Bake-1-720x720.jpg HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://fedandfancy.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC731INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 120152
                                                                                                                                                                                                              etag: "663abe6d-1d558"
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              last-modified: Tue, 07 May 2024 23:51:09 GMT
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:12 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdal2120080-DFW, cache-dfw-kdfw8210136-DFW
                                                                                                                                                                                                              X-Cache: MISS, MISS
                                                                                                                                                                                                              X-Cache-Hits: 0, 0
                                                                                                                                                                                                              X-Timer: S1729895232.105833,VS0,VE120
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 56 00 00 00 00 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 33 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 03 00 01 00 00 00 b0 04 00 00 03 a0 03 00 01 00 00 00 b0 04 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 00 ff e1 05 28 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78
                                                                                                                                                                                                              Data Ascii: JFIF``ExifII*(iV02310100``(http://ns.adobe.com/xap/1.0/<x:xmpmeta x
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 27 3e 0a 20 20 20 20 20 20 20 20 3c 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 43 61 6e 76 61 20 28 52 65 6e 64 65 72 65 72 29 3c 2f 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 52 44 46 3e 0a 20 20 20 20 20 20 20 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24
                                                                                                                                                                                                              Data Ascii: obe.com/xap/1.0/'> <xmp:CreatorTool>Canva (Renderer)</xmp:CreatorTool> </rdf:Description> </rdf:RDF> </x:xmpmeta>C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: d2 f1 77 c6 79 fd ab 34 f1 ac 3a a7 87 35 63 a8 44 4a db db 47 fc b2 a7 db b1 af a6 68 f5 31 d4 e1 8e 68 f0 99 cb 9c 1c 1d 1c f1 b7 83 75 fd 5f c4 7f 5f 7a a2 f3 4b b7 3b 96 dd 4f 24 57 bf 0a 35 88 62 d4 35 5d 21 22 92 da 38 9f 7a 45 20 c1 51 ff 00 99 ab 8f 87 bc 6b 65 a9 e9 56 32 dd 4a b0 cd 72 80 85 6e e6 86 eb 3e 12 74 d7 5b 5e d3 59 43 34 26 39 10 7f 55 68 28 8b 0b 4d 65 a9 26 01 8a 75 53 d3 83 83 59 cf e2 5b 4a 97 d0 4d 6f 61 24 ed 1a 10 02 e4 03 9e 9d 2a bd a1 e9 3a f6 93 a7 6b 3a c1 bc 9e d2 68 66 77 58 5f 94 61 9a 37 a2 7e 2a 47 77 a7 db dc 6a fa 7c b1 44 e4 2f 9f b7 29 9a 84 92 b5 44 6b 0f 10 eb fa 46 9d 6d 6f 35 bb c6 36 19 1e 59 81 23 ff 00 68 a2 d6 9e 3f b0 7b 3b 59 2f c8 82 5b 92 40 5c e6 a7 78 83 c6 3a 46 9b 1d af d5 62 58 ae 88 08 40 c8 e6
                                                                                                                                                                                                              Data Ascii: wy4:5cDJGh1hu__zK;O$W5b5]!"8zE QkeV2Jrn>t[^YC4&9Uh(Me&uSY[JMoa$*:k:hfwX_a7~*Gwj|D/)DkFmo56Y#h?{;Y/[@\x:FbX@
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: 1c 8a 77 43 d4 16 ea d9 18 30 21 80 a2 72 c4 25 42 1b 9a e3 7d 4f e9 18 75 b1 f7 2f 77 86 3f 16 69 63 eb a0 65 94 a9 8c a3 60 fb 57 b5 5d 2e d3 57 b5 7b 7b b8 96 44 71 83 91 9a 6a 5b 27 86 6c a6 70 7d a9 83 77 35 8b 61 c3 3a 37 7f 6a af d1 e5 96 38 de 1c f1 a7 1e 3e cf ee 4c f5 7b a3 e4 c8 bf 11 74 8b 6d 3b 5e d1 74 e4 8e 75 b2 89 89 2d 16 46 c1 fa 51 3d 2f c6 d1 68 fa c4 ba 34 77 a6 ee dc c3 e6 46 ec 72 c8 7d 8d 5f 67 5b 69 e4 f3 ae a1 8e 65 fe 96 23 38 14 16 ff 00 c1 5a 2d c8 b9 bc b0 b6 85 6e a4 42 a1 c5 76 8c e0 1f 08 6b 2f e3 bd 2b 53 b6 d4 a2 45 88 4a d1 06 5f ea 19 a8 de 2a f0 54 91 78 39 f4 6d 21 77 e0 fa 41 eb 8a ac 6a 7a 3f 89 3c 15 e1 df 2e d2 46 46 69 8b 48 c8 33 c1 35 2f c3 ff 00 88 77 b6 57 b6 b6 1a 93 b5 c2 4e 00 12 63 a1 f9 a0 14 56 bc 6d
                                                                                                                                                                                                              Data Ascii: wC0!r%B}Ou/w?ice`W].W{{Dqj['lp}w5a:7j8>L{tm;^tu-FQ=/h4wFr}_g[ie#8Z-nBvk/+SEJ_*Tx9m!wAjz?<.FFiH35/wWNcVm
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: a3 70 c7 e0 d7 2d e4 62 a4 30 e4 50 a2 02 af 74 e6 b7 0c f6 fe a5 ea 50 d0 f8 ed fc 89 52 41 21 8b 77 54 35 61 9e 55 46 c3 10 28 6d fd a4 77 43 27 86 1d 08 a8 9d 80 0d 7d 7d 69 72 5e ce f6 31 b5 f8 f5 74 aa c9 f0 0e 8d fc 41 6f a1 67 3b 0e e0 b9 c8 14 72 ee d2 68 59 84 a3 ce 8c f4 3d c5 05 79 56 23 8b 69 da 22 1b 95 7e 86 89 06 3c 78 93 be 8b 24 70 5b 0b 88 cf 0c 83 ae 2b 27 9e 78 b4 ed 3f cb 53 1c 90 13 ea 85 c6 1d 7e d5 af dd eb 0f 6d 20 49 61 2c 84 64 b0 e9 42 6e 6c f4 0d 4c f9 92 5b 45 bc 9e eb 8c d4 25 95 68 7c 5a da 0e 95 67 34 30 bb 59 c8 40 25 b9 29 53 ee bc 67 a6 2b c5 16 fd ef 28 ce d0 33 48 f1 a5 91 9f 48 16 1a 7d a2 32 74 e3 fa 68 47 86 bc 1b 1e 97 00 b8 bb 1e 65 c1 18 1b b9 c5 0b 08 51 fc 4b a6 07 31 89 44 6c 3b 1a 49 d5 ed 64 23 12 a9 27 a7
                                                                                                                                                                                                              Data Ascii: p-b0PtPRA!wT5aUF(mwC'}}ir^1tAog;rhY=yV#i"~<x$p[+'x?S~m Ia,dBnlL[E%h|Zg40Y@%)Sg+(3HH}2thGeQK1Dl;Id#'
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: de eb 49 d2 3c 4c 26 41 0d c9 f5 0e 86 8a bc 8a ea 48 20 82 2b b3 a7 d4 c3 3c 77 44 c1 97 0c b1 ba 91 56 d5 e4 fa 7b 26 9a 39 dd 39 e8 68 3c 3e 25 98 c8 8a cc 0a 8e a6 a7 78 aa e9 25 6f 21 71 81 d7 15 53 92 35 52 7a 8a e5 67 d7 7f ad ed 7c 23 6e 2d 32 f4 fd cb b2 e4 2f 62 99 77 07 07 3f 34 1f 55 bf 45 05 57 04 d0 25 99 90 61 1d b3 d3 ad 70 89 5b b3 31 ef 9a d2 f3 cf 24 2a 08 a2 c3 18 4b 96 46 9d 4c ac 4b 63 9a 99 a4 c3 1c 4a c1 40 cd 46 74 65 ce e5 34 98 e6 31 7e 53 82 6b 36 27 2c 4e e4 32 4a 33 54 8b 18 91 51 72 c4 0f 8a 4f d7 47 90 13 93 40 c5 cb b8 19 6c d1 0d 3e 12 c7 7b 0f b5 69 c7 9e 59 1d 2e 05 2c 51 82 e4 20 c0 c8 b9 27 82 33 51 0a 12 c4 00 48 a9 fb 46 0d 71 42 81 c7 14 73 69 a3 93 be 04 c7 2b 89 1e 0b 7d c7 d5 d2 a6 c5 1a c6 0e 00 e6 92 18 0a 69
                                                                                                                                                                                                              Data Ascii: I<L&AH +<wDV{&99h<>%x%o!qS5Rzg|#n-2/bw?4UEW%ap[1$*KFLKcJ@Fte41~Sk6',N2J3TQrOG@l>{iY.,Q '3QHFqBsi+}i
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: 02 95 bb 03 1d eb a0 e4 73 44 80 2d 57 c3 b6 f7 a8 c9 34 2b 22 91 dc 56 77 af fe 17 13 ba 5d 3a 53 1b 75 f2 db a7 ef 5b 16 47 7e 69 99 2d 52 4c e4 62 95 97 06 3c aa a6 ac bc 32 4a 0f da cf 99 f5 1d 3f 52 d1 1c a5 d4 0e 84 74 6e c7 f5 ae 5b 78 96 e6 35 28 5c e3 1d eb e8 0d 5b c3 96 f7 b1 34 73 42 92 29 ff 00 10 cd 66 9e 23 fc 2d 00 b4 da 69 08 7a f9 4d d0 fd 8d 72 72 fd 32 58 ee 58 19 ba 3a c8 cf 8c 88 ce ae 6e 8c ee cc c7 24 9c 9a 83 70 e5 54 90 4d 10 be d2 ae b4 d9 5a 2b 98 5a 37 1f e2 1d 7e d5 06 48 d9 81 18 ae 7c 70 4a 32 e5 1a 9c d3 8f 0c 62 de ea 21 11 c0 fe 67 cd 27 eb a4 1f d6 3f 4a 8f 2d 9b f3 b4 91 51 fe 9a 72 71 ba bd 16 2c b1 71 a5 c1 ca 9e 39 a7 61 21 7a 41 f5 90 56 a3 4c e8 f3 03 1f 00 d3 6b 69 21 ea 4d 3a 90 15 1d 33 59 f5 39 a3 28 ed 43 71
                                                                                                                                                                                                              Data Ascii: sD-W4+"Vw]:Su[G~i-RLb<2J?Rtn[x5(\[4sB)f#-izMrr2XX:n$pTMZ+Z7~H|pJ2b!g'?J-Qrq,q9a!zAVLki!M:3Y9(Cq
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: 40 a6 15 1f 0d 81 92 71 4b 0d 85 a6 38 61 ea e6 94 ac 00 23 a0 14 11 07 c3 02 38 34 a0 47 7e 05 32 1b 34 bd e3 de ac 41 4c c0 21 6c f1 59 fe 9f f8 8d 71 71 e2 ef e0 eb 1a 18 3c c2 9e 67 73 57 c7 51 24 6c bf e2 18 aa 1e 83 e0 a9 6c fc 56 f7 5f cb 78 23 62 c1 87 5c 9a cd 9d cd 38 a8 ae c7 e1 8c 1c 65 b8 d2 55 c1 0b cf 5a 81 ab 78 87 4f d1 8c 4b 7b 36 cf 35 82 af 19 a9 40 f1 8e d5 5a f1 57 84 bf f5 25 d5 ac 86 43 1f 92 79 3e e2 9b 95 c9 47 d8 b9 17 8d 45 ba 97 45 ba 39 03 a6 e4 39 5f 7a 58 6a 8d 6b 6e 2d ad e3 84 31 21 54 0c 9a 78 60 77 a6 27 c7 22 eb e0 8d ab 5e b5 a5 93 4b 1c 66 52 18 0d be fc d4 5b f8 e2 bf 78 a2 76 d8 58 06 db 9e 73 52 ee a4 89 e2 c1 65 c1 38 eb 48 fa 78 e4 9e 27 20 1d 87 20 fb 56 6c 89 c9 b5 e3 81 b0 7b 79 f2 11 b4 4f 26 05 8f 25 8a 8c
                                                                                                                                                                                                              Data Ascii: @qK8a#84G~24AL!lYqq<gsWQ$llV_x#b\8eUZxOK{65@ZW%Cy>GEE99_zXjkn-1!Tx`w'"^KfR[xvXsRe8Hx' Vl{yO&%
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: 17 17 06 b8 04 a4 d3 dc 0c 5b 4d 93 2c ae a5 9d 1f d5 8e e0 51 ab 3f 15 26 a9 1d d6 9f 6a 76 4f d5 77 1e a2 98 df 6f 24 9e 6f 71 f3 50 e5 d1 6d 5e e4 dd da b8 8e 5c 72 73 8a ca b4 b2 c6 aa 23 bd 68 cf b1 dd 3f 58 bc b1 94 58 ea 2b 2a c2 ed cc 9c f1 fa d6 81 a6 5f 40 6d e3 54 93 72 f4 0c 4f 5a a7 58 6a b1 41 1a d9 5f c6 27 39 c6 ec 66 a6 7d 0d cc 77 f0 cd 65 38 16 c3 93 13 76 ab e2 c7 2c 7d 3b 29 91 c6 7d f0 5d d6 4e 29 6b 20 a0 b6 ba 8c 8f 3b 46 d1 15 50 38 6e c6 88 47 30 35 ad 3b 32 ed 26 6f 24 7e 6a 58 60 47 3c d4 65 90 1a e9 93 1d 0d 10 12 d5 eb be 66 78 a8 a2 5e 2b cb 2d 59 30 51 30 31 3c 67 02 a1 68 fa 4b 69 b3 dd 4a 6e 24 98 dc 49 bf d5 fd 23 d8 54 88 db 3c 9a 54 97 06 28 cb 80 1b 1d a8 49 a5 ee 7e 02 af a4 4d 06 9c 0c 14 67 bd 41 8a ed 1d 43 03 9c
                                                                                                                                                                                                              Data Ascii: [M,Q?&jvOwo$oqPm^\rs#h?XX+*_@mTrOZXjA_'9f}we8v,};)}]N)k ;FP8nG05;2&o$~jX`G<efx^+-Y0Q01<ghKiJn$I#T<T(I~MgAC
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC1378INData Raw: 67 4f 5b 63 a5 59 74 7f 0e 5b d8 2c d2 fd 31 9a 64 6d ca 7b 73 49 5a f7 3f c2 8b fa 10 8f 2c cf f4 f8 c1 97 fe 29 5c 20 38 c0 eb 9a 97 2e 8d 39 b7 69 16 42 73 f9 00 15 74 87 48 b7 ba b9 95 e6 84 21 2c 4e 08 c6 0d 4f 1e 1e f3 1e 35 49 d7 ca 40 4b 28 5e 9f ad 65 96 ab 2c 97 0c 62 8e 38 f8 33 99 3c 35 a9 28 83 2f 80 cb b8 91 ce 3e 2b 90 68 57 12 4b b5 9d 88 c7 20 56 8f 04 11 16 75 2d 8d a0 85 20 53 ba 0e 90 a8 f3 99 21 f3 03 29 da 4f 6a a2 d4 64 c8 d4 53 ec 9e c8 db a3 32 1e 18 b8 66 25 a4 70 17 a1 a7 17 46 94 23 46 0b 17 3d 33 57 9b b4 8c 44 c1 70 a4 b6 29 88 a0 de 8c cb 16 4f f8 b1 59 ff 00 89 cb 7b 53 1a 94 2a da 33 99 b4 e6 d2 9d cc e5 fc fc e7 6e 3a 8a 2d a3 c2 da 84 a8 88 c0 6e eb 9e d5 67 d4 3c 39 67 ab ca a4 c8 d1 ca 06 d7 27 9c d7 3c 19 e0 bb ab 5d
                                                                                                                                                                                                              Data Ascii: gO[cYt[,1dm{sIZ?,)\ 8.9iBstH!,NO5I@K(^e,b83<5(/>+hWK Vu- S!)OjdS2f%pF#F=3WDp)OY{S*3n:-ng<9g'<]


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              95192.168.2.949823151.101.64.844437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC555OUTGET /js/pinit_main.js?0.05725779182224344 HTTP/1.1
                                                                                                                                                                                                              Host: assets.pinterest.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://fedandfancy.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 68091
                                                                                                                                                                                                              ETag: "4132a7e79904d8c01fe037f77407e036"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                              X-CDN: fastly
                                                                                                                                                                                                              alt-svc: h3=":443";ma=600
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET
                                                                                                                                                                                                              Access-Control-Max-Age: 86400
                                                                                                                                                                                                              Access-Control-Expose-Headers: X-CDN
                                                                                                                                                                                                              Vary: Accept-Encoding, Origin
                                                                                                                                                                                                              Cache-Control: max-age=300
                                                                                                                                                                                                              date: Fri, 25 Oct 2024 22:27:12 GMT
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 61 5b 64 2e 6b 5d 3d 7b 77 3a 61 2c 64 3a 62 2c 6e 3a 63 2c 61 3a 64 2c 73 3a 7b 7d 2c 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 63 61 6c 6c 62 61 63 6b 3a 5b 5d 2c 64 65 62 75 67 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 65 2e 76 2e 63 6f 6e 66 69 67 2e 64 65 62 75 67 26 26 65 2e 77 2e 63 6f 6e 73 6f 6c 65 26 26 65 2e 77 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 26 26 65 2e 77 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 61 29 7d 2c 6c 69 73 74 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 64 3f 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74
                                                                                                                                                                                                              Data Ascii: !function(a,b,c,d){var e=a[d.k]={w:a,d:b,n:c,a:d,s:{},f:function(){return{callback:[],debug:function(a){e.v.config.debug&&e.w.console&&e.w.console.log&&e.w.console.log(a)},listen:function(a,b,c,d){d?"undefined"!==typeof a.removeEventListener?a.removeEvent
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC16384INData Raw: 75 6e 74 53 65 63 74 69 6f 6e 3d 65 2e 76 2e 63 6f 75 6e 74 53 65 63 74 69 6f 6e 2b 31 29 3a 28 6d 3d 22 65 6d 62 65 64 5f 62 6f 61 72 64 5f 66 74 22 2c 64 2e 66 74 2e 68 72 65 66 3d 6c 2c 65 2e 76 2e 63 6f 75 6e 74 42 6f 61 72 64 3d 65 2e 76 2e 63 6f 75 6e 74 42 6f 61 72 64 2b 31 29 29 3a 28 6c 3d 73 2b 22 70 69 6e 73 2f 66 6f 6c 6c 6f 77 3f 67 75 69 64 3d 22 2b 65 2e 76 2e 67 75 69 64 2c 6d 3d 22 65 6d 62 65 64 5f 75 73 65 72 5f 66 74 22 2c 65 2e 76 2e 63 6f 75 6e 74 50 72 6f 66 69 6c 65 3d 65 2e 76 2e 63 6f 75 6e 74 50 72 6f 66 69 6c 65 2b 31 29 2c 6f 3d 65 2e 61 2e 73 74 72 69 6e 67 73 5b 62 2e 6c 61 6e 67 5d 2e 66 6f 6c 6c 6f 77 4f 6e 2c 70 3d 6f 2e 73 70 6c 69 74 28 22 25 73 22 29 2c 71 3d 22 62 6f 74 74 6f 6d 22 2c 72 3d 27 3c 73 70 61 6e 20 63 6c
                                                                                                                                                                                                              Data Ascii: untSection=e.v.countSection+1):(m="embed_board_ft",d.ft.href=l,e.v.countBoard=e.v.countBoard+1)):(l=s+"pins/follow?guid="+e.v.guid,m="embed_user_ft",e.v.countProfile=e.v.countProfile+1),o=e.a.strings[b.lang].followOn,p=o.split("%s"),q="bottom",r='<span cl
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC16384INData Raw: 69 66 28 21 65 2e 76 2e 73 74 69 63 6b 79 2e 68 61 7a 54 6f 75 63 68 29 7b 66 6f 72 28 62 3d 30 3b 62 3c 65 2e 77 2e 69 6e 6e 65 72 57 69 64 74 68 3b 62 2b 3d 65 2e 77 2e 69 6e 6e 65 72 57 69 64 74 68 2f 31 30 29 63 3d 65 2e 66 2e 73 74 69 63 6b 79 2e 66 69 6e 64 28 7b 78 3a 62 2c 79 3a 65 2e 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2f 65 2e 61 2e 73 74 69 63 6b 79 2e 73 63 61 6e 41 74 7d 29 2c 63 2e 72 65 63 74 26 26 63 2e 69 6d 67 26 26 21 68 5b 63 2e 69 6d 67 2e 73 72 63 5d 26 26 28 68 5b 63 2e 69 6d 67 2e 73 72 63 5d 3d 21 30 2c 69 2e 70 75 73 68 28 7b 69 6d 67 3a 63 2e 69 6d 67 2c 72 65 63 74 3a 63 2e 72 65 63 74 7d 29 29 3b 66 6f 72 28 61 3d 30 3b 61 3c 69 2e 6c 65 6e 67 74 68 3b 61 2b 3d 31 29 67 3d 69 5b 61 5d 2e 72 65 63 74 2e 78 2b 69 5b 61 5d 2e
                                                                                                                                                                                                              Data Ascii: if(!e.v.sticky.hazTouch){for(b=0;b<e.w.innerWidth;b+=e.w.innerWidth/10)c=e.f.sticky.find({x:b,y:e.w.innerHeight/e.a.sticky.scanAt}),c.rect&&c.img&&!h[c.img.src]&&(h[c.img.src]=!0,i.push({img:c.img,rect:c.rect}));for(a=0;a<i.length;a+=1)g=i[a].rect.x+i[a].
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC16384INData Raw: 32 30 2e 36 35 31 2c 36 2e 38 38 34 20 43 32 30 2e 33 32 38 2c 36 2e 38 38 34 20 32 30 2e 32 33 38 2c 37 2e 30 35 35 20 32 30 2e 31 39 31 2c 37 2e 32 34 34 20 43 32 30 2e 31 37 32 2c 37 2e 33 32 20 31 39 2e 36 32 34 2c 39 2e 35 38 34 20 31 39 2e 30 39 38 2c 31 31 2e 36 33 32 20 43 31 38 2e 37 33 38 2c 31 33 2e 30 33 34 20 31 37 2e 38 36 33 2c 31 34 2e 32 30 35 20 31 36 2e 39 32 38 2c 31 34 2e 32 30 35 20 43 31 36 2e 34 34 37 2c 31 34 2e 32 30 35 20 31 36 2e 32 33 33 2c 31 33 2e 39 30 36 20 31 36 2e 32 33 33 2c 31 33 2e 33 39 39 20 43 31 36 2e 32 33 33 2c 31 32 2e 39 35 39 20 31 36 2e 35 31 39 2c 31 31 2e 38 37 37 20 31 36 2e 38 36 2c 31 30 2e 35 33 34 20 43 31 37 2e 32 37 36 2c 38 2e 38 39 38 20 31 37 2e 36 34 32 2c 37 2e 35 35 31 20 31 37 2e 36 38 31 2c
                                                                                                                                                                                                              Data Ascii: 20.651,6.884 C20.328,6.884 20.238,7.055 20.191,7.244 C20.172,7.32 19.624,9.584 19.098,11.632 C18.738,13.034 17.863,14.205 16.928,14.205 C16.447,14.205 16.233,13.906 16.233,13.399 C16.233,12.959 16.519,11.877 16.86,10.534 C17.276,8.898 17.642,7.551 17.681,
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC2555INData Raw: 22 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 22 25 73 61 76 65 42 75 74 74 6f 6e 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 25 20 75 72 6c 28 25 6c 6f 67 6f 25 29 20 33 70 78 20 35 30 25 20 6e 6f 2d 72 65 70 65 61 74 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 22 3a 22 31 34 70 78 20 31 34 70 78 22 2c 22 66 6f 6e 74 2d 77 65 69 67 68 74 22 3a 22 62 6f 6c 64 22 2c 22 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 22 3a 22 61 6e 74 69 61 6c 69 61 73 65 64 22 2c 22 2e 5f 63 6f 75 6e 74 22 3a 7b 22 74 65 78 74 2d 69 6e 64 65 6e 74 22 3a 22 30 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 63 6f 6c 6f 72 3a 22 23 35 35 35 22 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 22 23 65 66 65 66 65 66 22 2c 22 62 6f 72 64 65 72 2d 72
                                                                                                                                                                                                              Data Ascii: ",background:"%saveButtonBackgroundColor% url(%logo%) 3px 50% no-repeat","background-size":"14px 14px","font-weight":"bold","-webkit-font-smoothing":"antialiased","._count":{"text-indent":"0",position:"absolute",color:"#555",background:"#efefef","border-r


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              96192.168.2.949829151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC488OUTGET /wp-content/uploads/2024/06/smores-ice-cream-720x720.jpg HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC727INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 97335
                                                                                                                                                                                                              last-modified: Thu, 27 Jun 2024 20:44:00 GMT
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              etag: "667dcf10-17c37"
                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:12 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdfw8210099-DFW, cache-dfw-kdal2120109-DFW
                                                                                                                                                                                                              X-Cache: MISS, HIT
                                                                                                                                                                                                              X-Cache-Hits: 0, 1
                                                                                                                                                                                                              X-Timer: S1729895233.514771,VS0,VE5
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 56 00 00 00 00 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 33 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 03 00 01 00 00 00 b0 04 00 00 03 a0 03 00 01 00 00 00 b0 04 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 00 ff e1 05 23 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78
                                                                                                                                                                                                              Data Ascii: JFIF``ExifII*(iV02310100``#http://ns.adobe.com/xap/1.0/<x:xmpmeta x
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC16384INData Raw: 38 76 c4 7e b3 d5 96 e2 57 44 6e 01 c7 15 9c ea b7 e2 34 62 4e 00 a2 ba bd f1 92 46 6d dd eb 3f ea bd 50 aa 7a 28 7e a6 ae 3e 28 3c f9 68 f7 1e 67 91 0f a4 f8 0e 6f ba d7 f6 0b ba bc f9 cb b6 62 72 33 81 47 7a 6e d1 43 19 a4 f1 da 80 68 fa 6b cc c2 46 07 68 a6 94 61 12 2a a8 c6 2b a7 e4 b5 18 f0 89 f2 6f 1e 52 cb 91 e6 c9 db 1e 3a 7e f7 74 a9 19 3b 79 ad 1f d3 fe 52 2e 41 24 78 ac 83 49 b9 64 91 19 bd c7 35 a5 69 da 84 92 b4 4b ea a9 c6 2b 06 19 52 71 35 e6 5b 4c 73 e9 f8 76 48 ac 0e 18 53 b6 97 06 66 f5 7d fc 0a 4b d1 a2 76 95 7e a1 cd 68 5a 7d a3 5a c4 0c 98 39 1e 2b 7e 04 72 7c 99 6c b1 20 3e 99 a8 a2 39 15 34 a4 7a 6d 82 6a ac 2c 73 47 3e cc f1 e8 9c 8e 2b 9d b5 20 ed 5f 8a f0 69 54 5d 81 f5 9d 3d 6e a1 6c 28 26 b1 7e b4 d0 5e ca 66 b9 8a 32 07 f5 62
                                                                                                                                                                                                              Data Ascii: 8v~WDn4bNFm?Pz(~>(<hgobr3GznChkFha*+oR:~t;yR.A$xId5iK+Rq5[LsvHSf}Kv~hZ}Z9+~r|l >94zmj,sG>+ _iT]=nl(&~^f2b
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC16384INData Raw: 39 d1 f1 e8 9a 2c 77 6f 18 12 c8 be 47 22 b1 6f 85 ff 00 0b af e2 ea 41 0e af 68 e2 48 db 71 f2 ac 33 dc 1f 22 be aa b3 b6 8e ce d9 20 8d 42 a2 2e 00 14 fc 71 e2 8c b2 95 b2 97 51 eb 96 fa 06 93 71 7d 3b 85 11 a1 2a 09 ee 6b 05 e9 9d 42 e7 a8 ba 99 f5 5b 95 66 59 64 2c 1d 8f e9 50 78 5a 21 f1 db ab 5a f3 54 5d 1b 4f 06 69 21 8d 83 85 f3 e7 1f ed 58 d5 9e af d7 9a 6c 27 d0 b1 36 a8 1b 39 2c 08 39 fb e7 8a 0c 8d bf c5 12 09 7b 67 d8 12 75 2e 95 d3 da 4b 5d ea b7 f6 f6 b1 8e de a3 80 5b ec 07 9a f9 af ac 3a b2 f3 5b ea 0b ad 69 6e 26 6b 6b 85 64 b4 12 fd 26 34 ce 32 01 f7 ed 40 1b 44 d7 b5 4c 6a 9d 5b ab 35 d4 96 ea 1e 2b 5d ff 00 4a af 70 78 ae f4 bb 4b ce a9 d6 02 2a bc a1 c8 00 78 45 f6 fb 0a 5c ae 5a 63 15 47 a1 ff 00 e0 af 4b be a5 7c da 8d c0 dc a0 fd
                                                                                                                                                                                                              Data Ascii: 9,woG"oAhHq3" B.qQq};*kB[fYd,PxZ!ZT]Oi!Xl'69,9{gu.K][:[in&kkd&42@DLj[5+]JpxK*xE\ZcGK|
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC16384INData Raw: 86 59 06 70 80 f2 69 0a f6 fe 4e a0 b8 8a ca ce dc a4 87 96 3d c0 1e f4 0b 63 1a f4 2d de a0 52 ce 4e 01 35 67 a5 b5 01 6b ad 5b 39 24 21 70 ad f8 27 15 d7 51 59 fc 88 5b 72 de a4 8a 32 c4 0a 13 a5 87 f9 80 72 73 91 82 3c 73 46 29 aa 67 d4 ba d0 23 e1 f6 8e 48 e3 7c cc 3e e3 26 93 fa 73 50 16 da d4 ca cd b9 3d 12 a7 1f 9a 67 d7 e4 92 2e 8e e9 f8 27 6c ee d3 84 87 03 b1 71 bb fe 6b 2b d4 ef 2e 34 c4 bd bd 88 ed 7d 99 52 3b 0e 6b 56 45 78 e8 cf 85 f1 c8 99 a9 bd dc 52 26 e4 61 cf 63 44 7a 7a 3f 56 dd b6 a8 60 ec 72 6b e7 cb 4d 63 a8 ee ca 3a cf 31 52 47 e9 07 15 b0 74 97 56 c7 a6 69 6b 69 76 71 71 8c 64 f9 26 b2 62 4d 2b 67 47 23 52 d2 38 ea 28 ac e5 96 4b 69 63 56 19 c7 22 94 f4 4e 92 7b 3e a6 82 68 58 7c ab 1f a9 1b b0 a3 fa da 4d 74 f2 cd 09 e4 f3 55 b4
                                                                                                                                                                                                              Data Ascii: YpiN=c-RN5gk[9$!p'QY[r2rs<sF)g#H|>&sP=g.'lqk+.4}R;kVExR&acDzz?V`rkMc:1RGtVikivqqd&bM+gG#R8(KicV"N{>hX|MtU
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC16384INData Raw: 3f af f4 ed 1a 06 18 96 06 3b 47 76 7c f0 31 f8 06 b4 0d 07 a9 6d ae a1 53 24 f1 c9 13 80 1b 9f d2 4f 82 3c 56 a8 34 d0 89 a9 45 19 3f c4 1e 8a bf d1 f5 3b d8 74 f7 79 89 80 4b 12 93 9d eb d8 82 3c d6 79 d3 da f5 e4 66 4b 18 ee 96 d6 e4 00 8d 0c a0 6d 0d d8 e0 d7 d1 3d 6a 53 a6 f5 1b 1d 4c ef b8 b5 74 68 00 ee c0 1e 71 5f 33 fc 51 ba b3 8b 57 9a 0b 6d 2e 58 26 f5 09 f5 49 da 41 fc 62 8a 65 61 75 74 10 ea 8e 9c d7 ed 2d a4 d5 64 d6 59 e4 83 f9 a1 54 ed 5d bf f3 42 fa 83 e2 ad e4 da 54 56 96 0c 63 9c a0 12 48 38 c7 be 29 62 ff 00 55 ea 09 ec 52 de ea 4b 87 b4 1c 8d c0 e3 fb d1 be 86 e9 7d 3b 5d ba 57 bb 91 18 c4 31 e8 13 8d df 7a 43 5e c7 a9 b7 a4 52 e9 4e 8f ba ea eb e8 a7 51 21 80 30 f5 e5 6f 27 3c e3 de b7 e7 bc b6 e9 6d 02 38 ad b6 46 90 47 85 0c 40 ed
                                                                                                                                                                                                              Data Ascii: ?;Gv|1mS$O<V4E?;tyK<yfKm=jSLthq_3QWm.X&IAbeaut-dYT]BTVcH8)bURK};]W1zC^RNQ!0o'<m8FG@
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC15415INData Raw: 20 d3 a5 60 e4 11 11 ed f8 af 97 e6 e9 4b ee a5 ea 56 b7 80 c8 fb 98 b3 be 08 c2 fb 57 d1 17 7a 8b cd 13 47 80 03 77 ae ba 53 4f b1 b7 d4 1a 66 40 64 3c 9d c3 bf e2 ae 73 6f 48 1c 71 51 b6 d1 57 a7 ba 7e 4d 23 4d 86 38 ed e3 58 14 01 b5 bc 60 51 1b eb eb 18 ac 24 d8 14 ca 78 dd 8a 3d 7e b0 5d 37 a7 10 f4 e3 e4 b0 07 83 59 f7 52 4e 91 5b cf 14 2e a2 55 04 94 cf d5 8f c5 57 1e 21 29 73 ec ea c8 cf 75 ac 08 be 5a 41 0f a5 ea 7a c4 80 af dc 60 73 56 e4 81 ed 65 4b 5b 00 14 ac 3b 56 47 39 27 bf 07 de b3 5f 87 b7 5a ee ad f1 32 c6 d7 50 5b 74 4f 49 e2 b7 67 cf a6 e0 29 6c 37 39 24 d6 af d5 3d 37 77 a1 68 92 6a 73 6a 8c e2 d4 e5 cc 10 12 c8 a4 8e dc 9e 07 fb 51 2c 7a b0 27 97 e5 42 fe 89 af cf 73 3e a1 a5 28 2b 79 62 bf cd 90 8c 46 49 cf 61 fb 1e 2a fd 9c 3a 95
                                                                                                                                                                                                              Data Ascii: `KVWzGwSOf@d<soHqQW~M#M8X`Q$x=~]7YRN[.UW!)suZAz`sVeK[;VG9'_Z2P[tOIg)l79$=7whjsjQ,z'Bs>(+ybFIa*:


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              97192.168.2.94982013.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:12 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 470
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                              x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222712Z-16849878b786vsxz21496wc2qn00000009zg000000005e2y
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              98192.168.2.94982113.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:12 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 485
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                              x-ms-request-id: 384d3f9c-b01e-003d-2424-26d32c000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222712Z-r197bdfb6b4hsj5bywyqk9r2xw00000002cg00000000nkkx
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              99192.168.2.94981813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:12 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 411
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                              x-ms-request-id: 79657049-a01e-0032-1dac-241949000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222712Z-15b8d89586flspj6y6m5fk442w0000000710000000001xx8
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              100192.168.2.94981913.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:12 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                              x-ms-request-id: ee7a308c-c01e-00a1-620b-227e4a000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222712Z-16849878b78c5zx4gw8tcga1b400000009sg000000007bzw
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              101192.168.2.94981713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:12 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                              x-ms-request-id: 1c275e9e-901e-0048-342c-26b800000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222712Z-r197bdfb6b4tq6ldv3s2dcykm800000003p000000000ne29
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:12 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              102192.168.2.949831151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC724OUTGET /wp-content/uploads/2024/05/cashew-queso-dip-720x720.jpg HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://fedandfancy.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC729INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 69993
                                                                                                                                                                                                              last-modified: Sat, 04 May 2024 00:54:02 GMT
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              etag: "6635872a-11169"
                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:13 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdal2120098-DFW, cache-dfw-kdfw8210021-DFW
                                                                                                                                                                                                              X-Cache: MISS, MISS
                                                                                                                                                                                                              X-Cache-Hits: 0, 0
                                                                                                                                                                                                              X-Timer: S1729895233.385340,VS0,VE98
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 56 00 00 00 00 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 33 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 03 00 01 00 00 00 b0 04 00 00 03 a0 03 00 01 00 00 00 b0 04 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 00 ff e1 05 1d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78
                                                                                                                                                                                                              Data Ascii: JFIF``ExifII*(iV02310100``http://ns.adobe.com/xap/1.0/<x:xmpmeta x
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 2f 31 2e 30 2f 27 3e 0a 20 20 20 20 20 20 20 20 3c 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 43 61 6e 76 61 20 28 52 65 6e 64 65 72 65 72 29 3c 2f 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 52 44 46 3e 0a 20 20 20 20 20 20 20 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24
                                                                                                                                                                                                              Data Ascii: /1.0/'> <xmp:CreatorTool>Canva (Renderer)</xmp:CreatorTool> </rdf:Description> </rdf:RDF> </x:xmpmeta>C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: a1 f2 0f 75 1c ec 8c 7d 1f 18 b6 49 cf 54 c9 36 d4 d2 48 2b 8e a8 39 24 b7 15 85 ae dc 52 58 81 7f 4f a6 6d e5 97 fe 72 ac 05 1f 30 bf 94 38 69 73 91 d0 44 00 e7 95 8b 09 4e d7 d9 7e 4a 30 f0 68 ae f9 56 4a e0 c6 ab 43 5b 5d 02 a3 2d c3 67 1d 55 b7 1e 10 6c 89 3e 4c 03 23 27 ad 0a 28 6f 38 bf a9 52 c8 8c b8 13 dd 67 99 1c d7 57 45 8f 64 e5 e9 a1 5d 68 3d b5 69 38 12 54 31 5d 63 94 46 d0 53 63 da 07 d3 2b 63 49 e1 4f f2 a6 ae 95 8c a0 ac 74 b4 d2 a4 8c 23 8e c6 39 bf 83 3a 4b 8c a8 3f 29 c0 70 e2 a5 3b b7 b8 f0 84 78 a2 ab b9 38 f8 cb 31 8a 97 a1 90 65 3c f0 4d 85 4e a3 2d 63 b8 df 65 18 a4 6f bd 14 3e a7 25 c0 f0 0f 65 b1 b7 de da e2 ca 1a 9a 57 2e 91 c4 09 af 57 75 1f ea 5d f6 0b ef 18 1b 5e 6b e6 56 ac ef fe e5 e8 5a 64 97 8c 09 5b 2e 58 2b ca 39 09 94
                                                                                                                                                                                                              Data Ascii: u}IT6H+9$RXOmr08isDN~J0hVJC[]-gUl>L#'(o8RgWEd]h=i8T1]cFSc+cIOt#9:K?)p;x81e<MN-ceo>%eW.Wu]^kVZd[.X+9
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: ff 00 48 e4 a4 17 01 36 a2 48 16 4a ca 97 59 92 42 46 34 5f fe a7 7f d2 a1 f1 e5 65 7f 9b 2b ab d8 70 12 64 5c 1a 73 67 e3 c3 f5 48 2f d8 72 50 ae d6 43 ad b1 42 e2 7d dd c2 a2 3c 16 b1 bc f5 56 32 20 c3 c3 52 65 b1 70 8a 25 93 2f 27 a9 6b 07 b0 0a 2d c2 3f d4 f7 7d 91 bb 4f b2 6f 25 ce 3d d0 1d 02 fe 56 28 c5 d5 95 26 b1 83 a0 44 fe 5e fa 84 de 40 46 03 25 16 cf 6e 53 17 0a fa 51 1e 40 05 2f 25 a8 c0 64 14 4e 08 fa 79 4f e7 0e ed 57 f9 23 b0 09 8c 22 ba 04 98 17 25 3e 6b 3d 92 13 44 e0 68 8e 3a ab 3c 90 3b 28 18 1b 67 8e a8 c0 64 8e f6 77 21 2b 67 c2 67 40 39 e1 56 62 a3 c1 21 20 ec 96 7a 07 64 84 85 82 db 23 81 fb aa 4c 6e 1d d3 6c 79 76 e3 c8 aa 49 96 1e 86 c7 9d 3b 47 12 12 3e 51 11 ea 92 0f a9 81 df 65 92 1f b7 82 1c 00 ee a4 26 6f 36 e4 72 0c 1b 71
                                                                                                                                                                                                              Data Ascii: H6HJYBF4_e+pd\sgH/rPCB}<V2 Rep%/'k-?}Oo%=V(&D^@F%nSQ@/%dNyOW#"%>k=Dh:<;(gdw!+gg@9Vb! zd#LnlyvI;G>Qe&o6rq
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: aa 5c 6d f4 d8 ac c3 37 69 b2 3c 72 81 d8 ca 75 29 b9 9b c7 28 b7 c2 03 2e 90 a1 8e 24 a6 3a dc 56 18 e5 34 fb 2a 74 22 90 ec 88 35 f6 8c 94 16 0e 8a 81 56 aa d8 b0 c9 e0 db 41 21 cc 0c aa 08 47 b3 7b c9 e8 ad fa 9a 93 40 67 25 3a 4f 9f a2 47 ed f0 a6 48 c0 67 25 53 0d 6e 57 ca e6 c8 69 bd 13 79 41 a0 90 54 52 8f 7d 12 c6 5d 76 48 b9 b5 d1 50 e6 82 6c 28 97 59 22 d4 e3 02 ad 33 d1 c9 60 b6 3c a3 1b 68 2a 67 c8 73 ca 44 59 a0 55 c3 07 74 7b 82 72 52 92 c2 1b f6 c5 e5 91 81 dc 5a bf ce e2 90 60 3a 37 16 ab 28 81 7d 53 a3 26 ba 1a e3 9e cb 1c 37 9b 05 3b 1f b0 9b 54 36 70 d3 cf 09 e5 95 a4 58 3c 24 52 4b b1 78 bf 09 64 bc 10 85 0d 6b 8f 4e 54 64 96 ff 00 aa c2 83 64 ee a1 9d 9c 9e 49 e1 5e 11 71 6b 47 08 1c bc 7d ec 75 7b 23 e3 1b c1 53 30 6e 69 fb 2d 8d ae
                                                                                                                                                                                                              Data Ascii: \m7i<ru)(.$:V4*t"5VA!G{@g%:OGHg%SnWiyATR}]vHPl(Y"3`<h*gsDYUt{rRZ`:7(}S&7;T6pX<$RKxdkNTddI^qkG}u{#S0ni-
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 33 61 52 d6 54 dc 79 44 9a 89 f7 86 18 d1 66 d1 b0 be 96 6e 3c c1 dc 22 98 48 59 f4 cd 27 94 4f 64 7e 08 e7 e4 96 34 aa 70 cd 7a 8f 74 d9 c3 73 0f 28 18 a5 91 a0 b4 28 ae b9 ab 79 32 4a eb 4e 05 f9 f5 3b e8 14 ed 31 c3 16 d7 21 81 91 a4 92 b3 f3 32 c8 7e c7 3a 82 ad 2d 42 8b 73 c7 64 d1 a5 cb ed 0a 73 44 8f 24 74 09 3f 24 44 36 5f 55 08 a4 61 8a ec 12 80 79 2f 9c 5f 40 55 59 5b c5 67 f2 4f 1a f3 d3 f8 0d 38 ce 9e dc 02 ab f2 95 60 b6 96 bc 12 c4 cc 71 d3 a7 2b 37 33 3a 30 09 6f 55 34 e8 87 14 f3 d9 1c 6c 96 5a c0 04 a3 c9 26 ba 2a db 33 81 e1 57 2c e6 53 f0 af 85 ac 73 39 3c ac f9 be f0 8b b1 5f 6e 58 66 2e 61 20 b4 9e 51 bb 8b d9 45 63 c0 c7 09 ad bc ad 52 e7 ec fa 4d ab 3a 7b 1e 30 ca d6 c1 27 d1 db a6 b4 92 5e 8e 72 22 4c 92 48 01 5a 49 92 40 a2 49 24
                                                                                                                                                                                                              Data Ascii: 3aRTyDfn<"HY'Od~4pzts((y2JN;1!2~:-BsdsD$t?$D6_Uay/_@UY[gO8`q+73:0oU4lZ&*3W,Ss9<_nXf.a QEcRM:{0'^r"LHZI@I$
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: f9 e0 ee 67 29 ba 86 94 79 25 d1 2e 95 e2 78 6c c6 d0 f3 e4 9a 21 bd c4 fd d6 cb 19 b8 ee 0b 2f 0f 17 f2 e6 aa 96 b6 38 26 a9 65 46 5c 9e 0b f7 61 3c a2 e0 c9 08 a1 d1 3f f0 bf 30 d9 5a 78 d0 02 d0 4a 35 98 e0 f4 0b 56 9d 1f 25 96 66 cf 51 87 d1 83 fc 29 ad 61 14 2f ec 80 7c 3e 53 cb 7a 2e ae 68 40 69 b5 93 36 20 92 6f 48 b5 16 a7 4b 85 84 49 4e a3 dc 95 60 63 35 c6 fb ad c8 71 59 b3 90 15 38 d8 82 21 69 66 67 b7 1e 33 cf 2a e6 9e 11 a2 19 b0 af 6c 9d 92 c4 0e 89 2b 4c 92 ed 4e 78 74 c9 ad 24 08 3a 56 99 0d 95 9a d8 1a 40 1b 9f ec 81 51 74 b3 b2 26 db c8 0b 32 7c c7 e4 12 d6 d8 6f b0 55 5c b9 4e 25 e4 9e 51 98 f8 e1 83 a5 94 99 15 22 18 f8 9c 02 e4 5b 22 e2 80 01 4e 38 b8 e5 58 78 14 10 04 5a d0 d1 ca 5b 93 17 52 89 29 40 67 3a ec 28 fc a4 48 50 2e e1 00
                                                                                                                                                                                                              Data Ascii: g)y%.xl!/8&eF\a<?0ZxJ5V%fQ)a/|>Sz.h@i6 oHKIN`c5qY8!ifg3*l+LNxt$:V@Qt&2|oU\N%Q"["N8XxZ[R)@g:(HP.
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 2d 88 32 77 37 95 1e 8a c8 4e 1c 26 17 c6 51 97 28 9c ce a1 a7 f9 0f b0 38 4d 8b 09 5a ba ac 8d 77 08 7c 60 da be 02 cc b6 88 46 e6 a2 5c 85 b2 75 f6 13 1d b5 81 68 e2 d1 67 2b 34 e4 35 a0 0e 11 38 f3 92 da 0b 53 4d 6c 62 f0 53 b6 0d ac 8f 9b 25 02 1b d5 51 87 17 ab 7b d1 66 20 46 e7 9e 56 56 7e a0 20 b6 b0 f3 f0 a2 d4 4d 42 5f 56 7e 0f a6 2e 4b 84 43 33 f3 99 0b 28 1e 56 33 63 93 31 fb 8d d2 a6 1f 37 2e 4b 90 95 af 85 18 6f 1e ca 83 9c f5 73 cb ea 25 ae 2a 88 e1 7a 75 09 76 4d 69 5a f4 33 95 12 49 8b 80 04 d8 59 f9 79 a5 e0 c7 09 fb 90 80 48 9e 66 78 8c 98 e3 e5 c7 bf b2 12 2c 77 ca ed cf 24 a9 e3 62 9f a9 fd 4a d0 8a 1a 48 38 ae 2c 70 05 52 22 28 44 43 dd 58 1a 1a 14 5c e4 b8 10 4e 77 0a 05 c5 22 6d 46 d0 02 2a 07 ba 4e 72 ac f2 80 13 9d 47 95 12 78 29
                                                                                                                                                                                                              Data Ascii: -2w7N&Q(8MZw|`F\uhg+458SMlbS%Q{f FVV~ MB_V~.KC3(V3c17.Kos%*zuvMiZ3IYyHfx,w$bJH8,pR"(DCX\Nw"mF*NrGx)
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 25 72 f6 d5 86 cd ba ac c9 64 39 00 1a 25 69 63 65 6d 3d 78 5c a6 2e 71 9a 5d ab 5e 37 16 b5 25 16 ca b7 94 3a fa 53 58 67 53 8f 30 70 ea 8a 69 04 2e 6b 13 31 d1 9a be 16 9b 75 10 1b 64 ae bf 43 b9 42 d8 e2 4f b3 02 fd 2c a0 fa 34 88 0a a9 63 0e 0b 2d fa f4 31 92 1c f0 a1 ff 00 a8 71 ff 00 d6 16 9b 71 9c 70 56 4a 49 e4 29 cc d8 e4 76 37 a9 be eb 12 4d 73 1e 41 f5 8b 46 69 da 8c 6e fe a5 85 a8 a1 51 67 2f 86 5f 8c 9c e1 80 b9 71 0c cf 4b f8 71 68 ea 89 8f 25 87 a1 0a 8c ad 4b ca e0 05 0c a3 42 8b 9c 98 e8 bb 1b e2 88 7e 55 8c 16 e4 e3 22 38 c5 0e ab 27 23 52 9a 77 10 d0 40 44 61 c6 5c 7d 5c 95 4a 3a a8 b9 f1 a5 13 ba 5a 8e 66 15 36 54 92 34 81 c2 cf 93 15 d3 3a fa 95 ae dc 6d cd e0 2b 22 8d 91 fd 4a 67 a5 9d cf ef 64 6a e8 d7 fb 4c ac 7c 57 46 79 0b 46 18
                                                                                                                                                                                                              Data Ascii: %rd9%icem=x\.q]^7%:SXgS0pi.k1udCBO,4c-1qqpVJI)v7MsAFinQg/_qKqh%KB~U"8'#Rw@Da\}\J:Zf6T4:m+"JgdjL|WFyF
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 57 8f ea 2b 6f 43 d3 e4 c0 05 84 92 3b 5a d8 0d 1e ca 4d 09 ae 88 e0 5f ab 20 cc 7f 5b 79 52 91 a1 a3 85 56 3b eb 85 7b f9 48 ba 58 13 e7 20 6e 3c aa 67 34 d2 8b 31 73 6a 89 e3 dc d2 ab ce 32 c3 25 4f b3 9d ca 6e e7 93 4b 1f 55 83 ce 84 b7 ba e8 b2 d8 18 48 59 b9 50 db 49 a5 cc 6a ab 79 78 36 28 b1 74 ce 43 17 13 c8 9a dd c7 2b 5c 3c 50 e5 42 66 86 c8 78 48 11 4b 31 4b e0 d3 9b e5 db 09 81 c8 d6 d3 9a 41 40 63 f3 d4 a2 db 61 4d 09 b8 f8 55 9c 32 55 26 88 dc a7 d8 ee ae 8b c2 82 91 58 b2 16 b8 72 b6 b1 a5 de 17 4b b5 eb 39 7d 93 66 46 aa b7 1e d1 80 df 0a b5 1d 87 a2 18 38 1d 16 d3 54 da b7 e7 54 26 b1 24 50 8d 92 8f 86 63 f1 dd 08 34 87 11 bb 20 d3 87 2b 71 f1 b5 e2 8a a5 b8 a1 ae ba 58 da ad af 2f ec f0 b7 5e ab 0b b0 06 69 4d 02 e9 17 8f 88 d6 22 68 52
                                                                                                                                                                                                              Data Ascii: W+oC;ZM_ [yRV;{HX n<g41sj2%OnKUHYPIjyx6(tC+\<PBfxHK1KA@caMU2U&XrK9}fF8TT&$Pc4 +qX/^iM"hR


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              103192.168.2.949838151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC742OUTGET /wp-content/uploads/2024/04/blackberry-goat-cheese-flatbread-1-720x720.jpg HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://fedandfancy.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC731INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 119056
                                                                                                                                                                                                              last-modified: Mon, 29 Apr 2024 23:45:56 GMT
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              etag: "66303134-1d110"
                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:13 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdal2120072-DFW, cache-dfw-kdal2120062-DFW
                                                                                                                                                                                                              X-Cache: MISS, MISS
                                                                                                                                                                                                              X-Cache-Hits: 0, 0
                                                                                                                                                                                                              X-Timer: S1729895234.569160,VS0,VE122
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 56 00 00 00 00 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 33 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 03 00 01 00 00 00 b0 04 00 00 03 a0 03 00 01 00 00 00 b0 04 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 00 ff e1 05 2d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78
                                                                                                                                                                                                              Data Ascii: JFIF``ExifII*(iV02310100``-http://ns.adobe.com/xap/1.0/<x:xmpmeta x
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 27 3e 0a 20 20 20 20 20 20 20 20 3c 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 43 61 6e 76 61 20 28 52 65 6e 64 65 72 65 72 29 3c 2f 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 52 44 46 3e 0a 20 20 20 20 20 20 20 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24
                                                                                                                                                                                                              Data Ascii: ns.adobe.com/xap/1.0/'> <xmp:CreatorTool>Canva (Renderer)</xmp:CreatorTool> </rdf:Description> </rdf:RDF> </x:xmpmeta>C!'"#%%%),($+!$%$C$$$$$$$$$
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 85 b4 f6 86 53 3f 05 aa 70 b8 9c 15 a7 d4 d4 2e 59 0c 4f 2c 87 77 3d fb 1a e1 64 98 64 34 a4 81 c6 6b e9 88 6e 25 fb fc d7 6b 6f c6 72 59 47 3c d7 0c 4b fb 66 4b 1f b9 24 23 6b 73 91 9c 51 70 69 f2 dc cf 1d bc 6a 19 98 63 04 57 1a 3c b1 ab bc 65 0b 13 c8 1e 2a c7 d3 fa de 95 a4 b3 dd 6a 0c 15 a2 3d b1 93 f8 15 d9 e7 06 11 2b 24 e2 59 fa 43 41 93 47 8d d2 58 98 12 3b 0a 75 78 91 a4 64 ca e1 57 b1 dd d8 55 13 56 f5 5e ee f6 6d 9a 46 99 24 85 87 d2 cc 31 41 47 a1 75 5f 57 11 26 a9 7c f6 d0 67 fe 14 7c 0a 39 be aa 97 19 9b da 6d 0d 8c 02 a8 87 eb 5d 47 63 03 7e 97 4f 91 ae 2e 09 c6 d8 79 cd 32 d0 3a 33 56 ea 77 4b 9d 4b 30 42 40 c4 63 b9 1f 7a b2 f4 7f 42 68 da 3c 6a e1 11 e4 1c 97 63 93 4e f5 8e b4 d3 7a 76 d5 cc 48 67 91 47 08 9d b3 f7 35 4f 70 30 dc c7 02
                                                                                                                                                                                                              Data Ascii: S?p.YO,w=dd4kn%korYG<KfK$#ksQpijcW<e*j=+$YCAGX;uxdWUV^mF$1AGu_W&|g|9m]Gc~O.y2:3VwKK0B@czBh<jcNzvHgG5Op0
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: d7 2f 32 70 4f 50 7b 48 e6 d4 5f 23 8c 1f 3d aa 48 b5 1d 9a 9b 5a 2c 01 99 57 3b b1 45 2c 29 69 1a 05 b8 58 d9 8f ed cf 7a 55 3d cc f1 eb 4d 1a 81 bf 67 06 b4 b4 d5 0e cc 65 2b 20 0c ce e6 63 30 9a 47 90 b9 07 1f 8a 5b 72 59 ae 3e 01 1c e2 a2 84 ce 97 17 2a ea d9 2d cf c1 a2 c2 33 cb b9 b6 8f a6 b4 00 c4 2e 72 20 d3 5f 40 b1 a8 42 3d c4 38 3f 34 35 9c c9 71 2b 82 76 9c ff 00 37 9a 26 e3 4a 85 d0 ca b9 c9 3d fe 6a 3b 6d 21 90 17 04 ee 24 72 2a dc 62 57 e4 4c 2a e2 01 16 18 80 41 5f 34 1c 8b b1 09 0e 76 81 9e 29 bc b6 ed 29 8c b1 19 0b c8 a1 35 18 07 b7 b0 0c 1f 35 d2 c4 4d 76 e4 cb a6 dc ac b1 42 3d bf 14 ab a8 b5 6d 56 48 19 96 59 47 fe d5 3d aa f1 36 96 b2 29 66 fe 5e 40 34 be da d1 2e 25 22 68 94 8f 8c 56 79 af 1d 47 45 84 f7 33 9e 91 83 54 bc ea 08 31
                                                                                                                                                                                                              Data Ascii: /2pOP{H_#=HZ,W;E,)iXzU=Mge+ c0G[rY>*-3.r _@B=8?45q+v7&J=j;m!$r*bWL*A_4v))55MvB=mVHYG=6)f^@4.%"hVyGE3T1
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: a4 52 19 a5 90 29 50 71 ba 80 75 4d 56 39 23 08 39 ee 5b 38 35 f3 aa 74 db d3 62 27 d3 ca 38 8f 96 55 e4 91 8e 31 5f 34 8f 78 69 09 71 70 52 10 10 99 13 cf ff 00 14 b8 46 8d 06 5c 71 15 0e 8e 17 3a a3 41 6d a9 ad b2 5b a2 5d a2 b3 72 4f 39 03 fb 55 da d7 ab 35 4d 47 4a 74 d2 dd 25 75 3e d8 6d a7 39 1f 7a a6 e8 7a 25 c7 53 6b d2 ea 0f 26 db 44 1e da 94 6f e4 1e 3f ad 5c 5f 57 b4 d1 a1 30 46 89 6f b2 36 90 44 30 09 55 19 fe f4 ee e2 08 04 c4 9f 04 f0 33 18 68 e2 fa 38 b7 5f cc 5a 53 cb 73 e7 e2 ab 7d 77 a6 d9 3f b1 aa 48 db 15 37 7b 84 79 e3 83 56 0e 99 d4 e0 ea 3d 2b f5 7b 9d 7d cc 90 0f 75 aa 27 a9 3a e4 51 e9 62 d2 d5 8b 44 18 46 1b b9 6e 4e 4d 15 6a dd c0 f3 16 f7 b6 b9 6f a9 4d eb 9e b0 d4 34 b8 6c b4 8b 6f 63 36 70 b3 24 b0 9c e7 78 e1 ff 00 3b 71 8f
                                                                                                                                                                                                              Data Ascii: R)PquMV9#9[85tb'8U1_4xiqpRF\q:Am[]rO9U5MGJt%u>m9zz%Sk&Do?\_W0Fo6D0U3h8_ZSs}w?H7{yV=+{}u':QbDFnNMjoM4loc6p$x;q
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: e0 9f 8a 61 6e ae d6 30 a6 d5 3b 5b 82 6b 89 6d 05 de 57 69 ce ee f8 e3 35 d2 66 d9 7a 5c a3 14 6c 52 eb 56 cb 10 7c 1e f5 34 ed 2e d6 46 fa 5a 94 5d ea 70 d8 49 fc 59 14 60 73 f7 a5 4c 30 8f a1 b8 fd 3c a3 66 77 79 35 00 d3 ac 5e ee 6b e7 88 3d cc c7 97 23 27 8a 5b 65 ab c3 78 a7 6b 63 8f 9a 3e 29 b2 a3 69 c8 15 c0 ce ea 17 0c 6a 5c 60 53 04 23 b0 f1 41 da a9 23 70 1c d1 71 23 64 e4 55 84 a9 92 93 c5 44 5c 64 f7 ae d8 1a 8d d7 15 33 a0 d7 36 71 dd a9 47 19 5f 23 e6 a9 bd 55 e9 8d 8e b3 13 cb 66 a2 de eb b8 23 b1 3f 7a bc 21 c1 23 15 da 1d cd b7 b1 a8 c0 ee 4e 67 95 35 1b 6b fd 0b 52 92 ce eb 29 24 67 1c 1f f3 4f 3a 6b ac ae 34 e7 fe 2c 8d 8c f1 5a 77 a9 fe 9f 27 50 da b5 dd b0 09 77 10 c8 6c 7e e1 f1 58 25 cf ea 2c 6e 64 b4 ba 8f 0f 19 c1 38 a9 d8 18 60
                                                                                                                                                                                                              Data Ascii: an0;[kmWi5fz\lRV|4.FZ]pIY`sL0<fwy5^k=#'[exkc>)ij\`S#A#pq#dUD\d36qG_#Uf#?z!#Ng5kR)$gO:k4,Zw'Pwl~X%,nd8`
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 56 a9 07 4e 68 5d 02 97 9a c4 93 19 2e a7 62 43 ca 72 cc c4 93 b4 7e 6a 89 ae c9 26 b7 05 c2 08 84 f3 4e 49 c6 38 c9 ad 00 00 20 f4 22 3c b7 e6 54 f5 29 ac ed f4 2b 3b 6d 3e 19 21 b6 ba 05 f7 48 d9 91 a3 07 04 9f 8c 91 fd 85 71 a1 e9 d2 75 26 a0 96 76 ef b8 6d fa 98 f6 45 ed 57 ae 9f f4 fd 6d ec 11 f5 07 69 25 04 61 73 c0 03 b0 fc 55 93 42 e9 db 3d 23 77 e9 a1 8d 1a 43 96 21 79 3f 6a 5f f5 95 d4 0a 27 27 ee 3d 66 8d ae 61 65 9d 01 d4 19 74 dd 3b a5 34 29 64 8b 0a 91 ae 5e 56 3c b1 f3 59 2d fe b0 da bd f4 77 3c 9d cc 4f 3f 19 e0 55 eb d6 bd 65 2d 34 04 d2 a1 6d b3 dc 30 66 4f 21 07 ff 00 35 96 e9 b6 d3 44 96 ee c1 8e 07 9f 35 a9 e9 94 9d a6 e6 ec cc 1f 5a d4 e5 97 4e 9d 08 6c 33 84 bc ba 3b 4e 4a 9e 2a 34 89 63 d2 64 90 a1 c8 6c e4 57 50 a7 b8 f7 24 fd 2e
                                                                                                                                                                                                              Data Ascii: VNh].bCr~j&NI8 "<T)+;m>!Hqu&vmEWmi%asUB=#wC!y?j_''=faet;4)d^V<Y-w<O?Ue-4m0fO!5D5ZNl3;NJ*4cdlWP$.
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: c8 14 72 47 cd 6d 6c 99 07 e2 b3 1f 56 f5 f8 ad 6c d3 4b 55 59 24 b8 3f 50 3c e1 7c d4 16 c7 52 0a 83 c1 9e 76 12 63 20 13 8a 63 a3 ea ef a7 ce 1c 1d bc e7 3f 14 eb 5b d1 63 ba b4 f7 ec e1 0b 3a 0e 51 4f 0d 54 ed ee f2 7b 62 37 de 0e 30 05 14 30 61 16 65 6a da 7a 17 a0 3d 40 8a fa 24 b3 b8 94 34 9d 81 26 98 fa 83 d3 11 6a ba 73 dd c0 aa 48 04 9c 0c d6 15 a1 59 ea 91 4c 93 5b 46 ea 46 1b 8a dd 7a 57 a8 65 b9 d3 05 be a0 84 3e dc 1a c7 d6 b5 75 f2 0c d7 d1 6a 58 9f 90 9e 73 ea 4d 0d ec 66 37 11 21 f6 49 c3 71 d8 d2 70 a4 ae 3e f5 b7 f5 27 49 c9 7d 75 30 85 0b 5b c9 92 3e 01 aa 1c de 97 eb 19 66 85 0b 6d 3c 66 99 d3 7a 9d 0c b8 66 11 6d 66 97 0d ba be 41 95 08 e3 2c 08 07 6f ce 45 7d 64 28 85 4f 34 f2 e7 a5 35 bb 03 fc 5b 26 c6 7c 73 4a a6 49 23 42 25 89 e3
                                                                                                                                                                                                              Data Ascii: rGmlVlKUY$?P<|Rvc c?[c:QOT{b700aejz=@$4&jsHYL[FFzWe>ujXsMf7!Iqp>'I}u0[>fm<fzfmfA,oE}d(O45[&|sJI#B%
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 96 8b 00 8f c5 21 17 d2 35 d4 57 0a 01 78 d8 10 c4 78 ab 9e af 21 d6 b4 f8 9a 60 4e 23 e7 1e 6a ac 7a 84 51 c9 c4 cb 43 b1 b3 56 00 fd 07 bf 9a 1f 40 be f6 3a a5 f0 70 b2 4a 18 67 f3 45 19 26 0d 71 6f b4 04 57 c7 e4 52 1d 36 5d dd 47 14 80 13 fc 5c e2 a5 d4 30 22 09 18 83 99 ab 7a 9f d6 4d ac ea 50 e9 d1 4e 86 de d8 20 5e 3b 90 b8 3c fe 73 55 bb 54 79 15 f0 d9 1e 05 57 c0 7b 9b 9b 89 98 92 cd 2b 1e 7c 72 69 de 9d bd 17 b5 56 9a 85 49 b4 4b b5 86 c7 24 ca f4 2d bf 50 b9 59 38 65 24 01 42 5e a3 5b ca 03 63 2d f6 a2 ad a2 69 7a 8a 6d 8a 76 ef e4 1a 23 aa 74 b9 20 96 27 5c 90 c3 fb 53 59 8b 15 e0 98 a6 39 3d a8 3e 72 79 a1 5d 44 92 6d 55 04 13 4c 56 1d f0 90 a8 3e fc f3 42 cd 07 e9 e5 0b ce 3c 13 53 07 09 b6 54 85 c0 f2 06 28 d1 2e 0e 72 69 58 c8 3b 81 20 83
                                                                                                                                                                                                              Data Ascii: !5Wxx!`N#jzQCV@:pJgE&qoWR6]G\0"zMPN ^;<sUTyW{+|riVIK$-PY8e$B^[c-izmv#t '\SY9=>ry]DmULV>B<ST(.riX;
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: e2 79 83 66 e6 a9 d6 23 8e 08 a6 9a e7 4b ea 1d 3b 7e f6 d7 b1 90 a3 f6 c9 e0 d0 5b 54 6e 1f 1e 6b da 55 60 75 dc 87 22 64 58 0a 9d ad dc 0a 51 c9 ae 54 7d 35 24 99 2c 47 f7 ae 40 f1 e0 54 c9 5e a7 d8 a6 68 9b 70 f1 fe 69 b4 17 02 e6 22 a4 02 7f da 92 b7 7e 01 a9 a0 90 c6 d9 0d c5 55 97 30 d5 be d8 d4 42 46 38 e2 8d b3 86 33 90 dc 7e 68 2b 59 d4 91 93 9c ff 00 8a 65 08 52 40 0a c7 27 b5 23 61 23 33 57 4a 8a c4 18 64 10 18 f0 c4 64 71 9c 53 58 22 57 c3 0e 47 91 8a 5d 6c 4a 83 bb 76 3c 0a 69 6c 47 38 3f 48 39 ac 5b 98 e6 7a bd 32 00 b8 93 b5 a8 f6 c6 00 f8 fb d2 ab dd 34 3b 10 91 80 df 26 9e 43 32 0d a3 3f 73 9a 29 e5 b6 31 6d 60 0b 1e 41 1c 50 96 f6 43 c4 62 cd 22 5a b8 69 4a b4 d3 a1 59 59 2e 17 00 f2 4d 15 7d d2 3a 5d d4 02 4b 69 8a cb f1 e2 be df 4c 86
                                                                                                                                                                                                              Data Ascii: yf#K;~[TnkU`u"dXQT}5$,G@T^hpi"~U0BF83~h+YeR@'#a#3WJddqSX"WG]lJv<ilG8?H9[z24;&C2?s)1m`APCb"ZiJYY.M}:]KiL


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              104192.168.2.94983213.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:13 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 502
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                              x-ms-request-id: 28b65c2d-201e-0003-2d3f-26f85a000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222713Z-r197bdfb6b48pcqqxhenwd2uz800000001t000000000ndy6
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              105192.168.2.94983413.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:13 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 474
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                              x-ms-request-id: 4b1c8405-301e-005d-7701-27e448000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222713Z-16849878b78fmrkt2ukpvh9wh400000009r000000000qn66
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              106192.168.2.94983313.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:13 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                              x-ms-request-id: 7a3803bc-a01e-0021-4af4-24814c000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222713Z-15b8d89586fst84k5f3z220tec0000000gxg0000000009kq
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              107192.168.2.949839151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC727OUTGET /wp-content/uploads/2024/04/berries-and-cream-1-720x720.jpg HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://fedandfancy.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC730INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 69769
                                                                                                                                                                                                              last-modified: Wed, 24 Apr 2024 01:30:42 GMT
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              etag: "662860c2-11089"
                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:13 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdfw8210123-DFW, cache-dfw-ktki8620061-DFW
                                                                                                                                                                                                              X-Cache: MISS, MISS
                                                                                                                                                                                                              X-Cache-Hits: 0, 0
                                                                                                                                                                                                              X-Timer: S1729895234.586043,VS0,VE125
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 56 00 00 00 00 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 33 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 03 00 01 00 00 00 b0 04 00 00 03 a0 03 00 01 00 00 00 b0 04 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 00 ff e1 05 1e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78
                                                                                                                                                                                                              Data Ascii: JFIF``ExifII*(iV02310100``http://ns.adobe.com/xap/1.0/<x:xmpmeta x
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 70 2f 31 2e 30 2f 27 3e 0a 20 20 20 20 20 20 20 20 3c 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 43 61 6e 76 61 20 28 52 65 6e 64 65 72 65 72 29 3c 2f 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 52 44 46 3e 0a 20 20 20 20 20 20 20 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24
                                                                                                                                                                                                              Data Ascii: p/1.0/'> <xmp:CreatorTool>Canva (Renderer)</xmp:CreatorTool> </rdf:Description> </rdf:RDF> </x:xmpmeta>C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 20 12 e4 27 14 86 5d cf 29 ff 00 84 c2 4d f6 48 07 34 80 8a d7 70 86 c1 ef 48 ad 02 88 28 18 86 bb 14 32 11 2b d9 30 a0 28 46 fc 5a 27 00 70 84 d0 6c 22 a0 48 1b 87 ba 19 f8 46 7d d7 08 26 f9 b4 d0 87 34 8a 29 cd 17 c9 36 84 de 49 46 60 34 80 5c 8a 68 70 b8 90 02 4a 4e 0d 2e ec 90 0c 3c a5 68 ea b8 b4 85 c3 aa 04 15 bd 53 93 58 9c 2b dd 04 91 d4 98 5b 67 e1 11 34 8b 40 0d d9 ec 53 c0 f7 4c 71 a2 94 3d 02 b1 db 6b ba 51 d7 aa 40 47 5e 53 ba a0 69 0b d9 34 27 73 49 28 a0 07 00 b8 f4 49 65 75 a0 2c e1 68 4f f8 e5 15 31 dd 0f 08 1a 21 e5 30 be 37 2c c6 73 76 bc 8f 62 b5 b2 8b 61 0b 37 aa 37 6c a7 80 a4 87 e0 1e 9d 20 0f 02 d5 cf 55 41 86 43 65 0a fd b4 58 09 f6 42 07 d0 8d 68 2e ea a5 c6 df 49 a2 a2 6e ae 94 a4 c4 fe 39 28 64 51 ce 04 a1 8e 0a 33 8f f6 41 7f
                                                                                                                                                                                                              Data Ascii: '])MH4pH(2+0(FZ'pl"HF}&4)6IF`4\hpJN.<hSX+[g4@SLq=kQ@G^Si4'sI(Ieu,hO1!07,svba77l UACeXBh.In9(dQ3A
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 4c 1f 29 c4 ed ea a4 43 a0 ae 3e 9b 49 18 b2 86 5e 1d dd 16 00 2b af 29 0c 92 ca 0d a0 94 75 48 d1 c2 eb 00 a8 8c 72 5e a9 18 7f 74 ee c8 10 89 c3 90 86 e1 5c a7 31 c1 03 1d b3 8b 09 36 70 88 08 a5 c1 04 5a 20 17 0f 74 db 48 4a e4 16 0e 06 c2 e1 df dd 73 7a 24 3c 20 06 d9 f6 48 6c a5 be 53 49 40 0d 26 90 dc e4 47 57 ca 0b 8d 26 80 4b 28 52 ee da 47 64 4b 41 c8 75 46 ef c2 06 bb 32 1a db ee 67 0b 41 d1 5b 73 da ed 64 ff 00 19 c5 3b 44 23 cc 26 95 6b b2 7e 4d 3c 66 9a 2d d7 c2 eb 41 2f e1 2b 5c 4f c2 b4 ae c2 b0 5b 91 c7 a4 20 45 40 f2 8a 0f ca 40 2d fe 52 12 02 42 6c f5 4d 77 5e a8 01 ed 36 54 86 15 15 9d 7a a9 0c 28 00 84 f0 93 75 24 be 0a 69 71 40 05 69 ee 8a d2 80 d3 48 8d 77 09 00 f2 68 25 61 34 85 66 d3 da e4 08 23 bd 92 35 b7 cd a6 97 52 e6 be d3 06
                                                                                                                                                                                                              Data Ascii: L)C>I^+)uHr^t\16pZ tHJsz$< HlSI@&GW&K(RGdKAuF2gA[sd;D#&k~M<f-A/+\O[ E@@-RBlMw^6Tz(u$iq@iHwh%a4f#5R
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: d0 8d 36 b8 a4 6d 72 b8 94 00 c2 39 b4 d7 01 ee 9c 5c 98 48 29 80 84 7b 26 9a 01 29 3c 14 37 1e 10 80 69 3c 95 5d a8 bf f8 2e 53 dc 6c 5a aa d6 25 d9 09 16 87 d0 e3 d9 8d ca 24 cc 6f dd 68 b4 56 6d 80 58 59 a9 1f be 7f dd 6a f4 b6 56 28 20 aa e1 d9 3a ec 94 e4 30 53 c8 f7 ea 91 bc 95 61 00 ac e8 9d 74 13 5a 69 29 77 09 80 a6 92 37 aa 1e e4 b1 b9 20 24 c7 40 a2 ee e1 02 22 8a 81 1d b9 22 ee e9 10 01 63 e3 ba 2f 64 06 3a 91 77 71 ec 80 13 6d f7 44 60 ae e8 21 dd d3 d8 fe bc a0 02 5a 73 10 4c ad 1c 92 17 7e aa 20 79 72 41 44 92 6b 84 c1 d7 dd 01 d9 d0 8e af 41 76 a9 0b 0f dc 12 b4 35 16 cb 28 cd 04 a4 9e 6d 56 b7 5a c7 1f cd ca 14 ba f4 20 1f 50 4b 72 1a 83 2d d9 c9 e1 11 c2 87 45 42 cf 10 46 0f dc 13 e4 f1 24 41 b5 b8 23 7a 16 c6 5c 34 1b 47 68 34 69 66 47
                                                                                                                                                                                                              Data Ascii: 6mr9\H){&)<7i<].SlZ%$ohVmXYjV( :0SatZi)w7 $@""c/d:wqmD`!ZsL~ yrADkAv5(mVZ PKr-EBF$A#z\4Gh4ifG
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 1e 71 6c db cb 8d 37 b2 f3 79 b1 49 cb 74 7b 3a f1 94 64 a9 9e c7 94 f6 35 bf a9 8a b6 9e e8 98 59 ff 00 a9 1e 5b e9 63 b0 3c 4e e7 c6 63 90 7a 3a 51 57 30 e5 b5 f8 db e1 e1 fd a9 38 46 9f 2c aa 49 b4 6a d9 24 70 8e 5c 13 99 9f 17 34 f1 fd d6 34 cb 95 27 ae 49 a5 35 d1 b4 89 be 69 da 5a c7 96 57 5b 57 3c d5 e0 a9 61 be d9 ab ca d4 e0 64 7b 9f 23 45 7c aa e7 78 bf 02 2e 0b f7 57 b2 a9 c8 8d be 45 4b 4f 00 72 a8 a4 f2 9b 36 d6 c2 08 be 94 a1 2c af b2 71 c2 a8 dc c3 e3 9c 2e 9b 5d fd 90 f2 7c 77 b8 f9 78 b0 f2 7b b9 51 60 b6 09 40 63 b1 b6 fc d2 98 fd 1c 08 fc c6 36 c7 6a 0a 3e ec a4 b8 63 f6 a0 9f 24 f8 7c 43 a8 03 e6 49 23 2b ad 52 9b 89 e2 e2 f7 01 26 d2 df 75 92 d6 61 cb 85 8d d8 48 69 e1 44 d3 8c cf 7e d7 02 68 2c d2 c8 e0 ea cb a3 86 32 47 a9 e3 eb 38
                                                                                                                                                                                                              Data Ascii: ql7yIt{:d5Y[c<Ncz:QW08F,Ij$p\44'I5iZW[W<ad{#E|x.WEKOr6,q.]|wx{Q`@c6j>c$|CI#+R&uaHiD~h,2G8
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 9e 5a 2b e5 b2 e8 ea 9a e8 89 8f a7 c6 07 4e 9d 14 91 b9 8d 37 cd 20 cf 92 1a fd 8d 45 64 8d 91 85 b7 c9 46 2c 7e dc aa 24 67 27 25 c9 cd 70 71 f6 55 3a dc f3 62 8d e3 96 ab 37 07 44 39 6d 8f 74 3c dc 51 a8 e2 3a 1e 8e 3d 16 b7 9f 26 d7 02 88 e3 8a 92 91 9e 66 54 19 90 ba eb 75 2a 99 b4 d7 79 85 f1 d8 e7 b2 97 0f 86 b5 0c 4c c0 0b 5c 63 27 aa d0 63 60 88 e4 11 ca c1 cf 75 81 68 e7 93 fe a2 a3 7c 75 2b 1f e2 c8 7a 5b e6 c7 88 5b 89 1d c2 be c7 c9 6c 8c e7 82 82 30 e3 88 d7 65 24 45 1e da 0b a5 a4 cf 9b 4f f1 6e d1 8b 3c 31 e6 e7 a6 14 14 84 fe 10 4c 4e 60 b6 f2 b9 b3 f3 b5 c2 8a ed e1 d6 e3 c9 c5 d3 39 d9 34 d3 87 21 c1 4d 71 b4 f6 8b e4 51 48 f1 46 e9 6c 33 d0 d6 92 13 c5 26 0a 09 fd 50 07 59 b4 a1 27 44 a3 af 64 01 d4 08 4c 73 68 22 8a 4d 70 40 50 1b ae
                                                                                                                                                                                                              Data Ascii: Z+N7 EdF,~$g'%pqU:b7D9mt<Q:=&fTu*yL\c'c`uh|u+z[[l0e$EOn<1LN`94!MqQHFl3&PY'DdLsh"Mp@P
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: e0 95 32 2c 90 7a 15 46 e5 2f f2 49 26 87 86 18 bb f0 9e f3 6d 15 d1 71 95 ae 15 61 09 ef 31 f4 3c 2e ae 93 5b 5f 0c 8c c9 9b 4f 7c c0 5e a8 8d 1c 21 b2 40 ff 00 82 88 38 2b af 19 29 2b 46 06 9a 74 c7 52 4a 4e a2 52 10 42 90 51 c9 08 4e 14 b8 a0 28 11 6d 05 13 36 3b 89 dd 54 d7 f4 51 e6 16 d2 10 81 52 31 53 8f 2f 20 83 ee b4 1a 4b 83 98 00 e8 a9 35 d8 8c 33 ee 1d 09 52 f4 4c 9e 40 b5 26 0b e8 bb 9a 81 51 88 b2 a4 cd 75 63 95 0c 92 09 4d 11 7d 8e 2f 0d 34 11 23 7f ca 01 e5 b6 53 37 96 a6 22 71 70 0d 2a 14 a4 87 f0 8a d7 92 d4 c7 b0 1e a8 43 f0 0a ec a9 50 c8 3a 28 6f a6 df c2 26 3b f9 b4 02 24 cb 29 09 18 eb ea 94 33 78 e4 72 95 ac da 7a 20 11 48 1c 9e 1e 2b 8e aa 2f 99 57 ca 56 c8 08 ae 8a 36 68 48 26 ff 00 92 90 b8 37 9e 39 42 92 56 f4 b0 a1 e4 e6 32 21
                                                                                                                                                                                                              Data Ascii: 2,zF/I&mqa1<.[_O|^!@8+)+FtRJNRBQN(m6;TQR1S/ K53RL@&QucM}/4#S7"qp*CP:(o&;$)3xrz H+/WV6hH&79BV2!
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 14 d2 30 3c 3a 94 a8 23 73 86 d9 51 f1 e2 a6 01 d9 14 45 ea e8 a9 f6 e4 b9 41 bd 74 46 30 08 fa 14 8d 73 ee cf 21 49 c8 80 b9 96 d5 12 32 e6 1a 2b 4c 35 39 71 55 74 56 f1 42 7d 92 a3 3b 82 52 85 13 c0 71 be 88 c3 90 bd 1e 0c ab 2c 14 91 cb c9 07 07 43 2f e1 3a ec 5a 4b 09 01 1c ab ca c4 77 23 80 83 20 bb 47 eb dd 0d ed eb ca 10 51 99 f1 14 37 09 75 74 55 ba 2b ea 50 15 fe b7 06 fc 67 2c ce 9b 20 8e 7a f9 53 f0 0b b3 64 5b 71 83 4a 23 db 4e 26 94 a8 9e 24 c7 fd 90 0f 3c 24 81 82 db c7 4b 43 91 b6 2c 04 42 48 4d 6b 4b bb a9 11 3a 03 62 88 e8 8c e6 8d bd 02 63 23 0d 37 69 ce 3c 20 49 d1 12 50 0d f0 89 8b 1d d9 43 77 2f a2 a5 c0 03 5a 98 22 44 6c f4 f4 5c f6 50 e1 3d 8e e2 93 1c f3 d1 44 74 63 3c dd c0 f4 05 2f 9c d6 8e 5c 38 55 39 1a 83 31 9a 4b 88 fc 2a 6c
                                                                                                                                                                                                              Data Ascii: 0<:#sQEAtF0s!I2+L59qUtVB};Rq,C/:ZKw# GQ7utU+Pg, zSd[qJ#N&$<$KC,BHMkK:bc#7i< IPCw/Z"Dl\P=Dtc</\8U91K*l
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 8b 71 28 3d bc 11 63 6d b8 37 a5 29 2f a6 8a 4c 8d 9c 12 95 ff 00 6f 3d 56 78 42 ad 93 72 b0 4d 98 12 5a 42 63 e0 63 8d ae 0c de e3 45 15 b1 9a e7 aa 82 4f cf 24 ac 8a e8 da 2e 93 5b 25 1a 25 3b 2f 1e 51 eb 8c df b8 51 c0 71 1e ae aa 58 75 52 d3 ca ab 80 9e 25 95 7e c9 04 d2 40 50 5a e2 d1 4e fe e8 a0 8a ec bd 0e 2c b1 c9 1d d1 67 32 70 70 74 c7 5f 09 0f 44 b6 0f 01 75 58 56 91 2b b5 18 c3 e0 7f e1 61 77 9c 7c f2 3e 57 a1 e4 b3 74 6e 0b cf b5 78 bc 9c fe 9d d4 97 43 f0 6c 34 e9 44 b8 c3 f0 9b 21 20 94 0d 05 c1 f8 f5 dd 4c 9a 2a 3d c2 10 a6 80 7d c2 88 5c c1 4b 88 a3 d5 21 26 8a 91 1b 0a ca 36 95 c2 87 05 06 1d c5 14 f4 ee 90 99 19 e0 03 d1 48 84 0a 51 e5 76 d7 22 c2 eb 1c 72 98 91 28 3e d3 1e 48 6d a6 b4 72 9f b4 9f c2 44 93 3c 6f 4d c1 cd d7 a7 0c 6b 5d
                                                                                                                                                                                                              Data Ascii: q(=cm7)/Lo=VxBrMZBccEO$.[%%;/QQqXuR%~@PZN,g2ppt_DuXV+aw|>WtnxCl4D! L*=}\K!&6HQv"r(>HmrD<oMk]


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              108192.168.2.949840151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC487OUTGET /wp-content/plugins/simple-social-icons/symbol-defs.svg HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC761INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 40793
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              etag: "66d89c98-9f59"
                                                                                                                                                                                                              last-modified: Wed, 04 Sep 2024 17:44:56 GMT
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              content-type: image/svg+xml
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:13 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdfw8210126-DFW, cache-dfw-kdfw8210054-DFW
                                                                                                                                                                                                              X-Cache: MISS, HIT
                                                                                                                                                                                                              X-Cache-Hits: 0, 1
                                                                                                                                                                                                              X-Timer: S1729895234.674239,VS0,VE2
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 3c 73 76 67 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 77 69 64 74 68 3a 20 30 3b 20 68 65 69 67 68 74 3a 20 30 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 3c 64 65 66 73 3e 0a 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 73 6f 63 69 61 6c 2d 61 6d 61 7a 6f 6e 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 3e 0a 3c 74 69 74 6c 65 3e 61 6d 61 7a 6f 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                              Data Ascii: <svg style="position: absolute; width: 0; height: 0; overflow: hidden;" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs><symbol id="social-amazon" viewBox="0 0 32 32"><title>amazon</title><path class="
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 38 30 30 37 38 31 20 35 2e 34 32 39 36 38 38 20 31 38 2e 35 33 31 32 35 20 34 2e 39 36 30 39 33 38 20 43 20 31 38 2e 31 32 35 20 34 2e 33 32 30 33 31 32 20 31 37 2e 34 38 34 33 37 35 20 34 20 31 36 2e 36 30 39 33 37 35 20 34 20 4c 20 31 36 2e 33 37 38 39 30 36 20 34 20 43 20 31 35 2e 37 33 38 32 38 31 20 34 2e 30 36 36 34 30 36 20 31 35 2e 31 38 33 35 39 34 20 34 2e 32 38 39 30 36 32 20 31 34 2e 37 31 38 37 35 20 34 2e 36 37 31 38 37 35 20 43 20 31 34 2e 32 35 33 39 30 36 20 35 2e 30 35 38 35 39 34 20 31 33 2e 39 35 33 31 32 35 20 35 2e 35 38 39 38 34 34 20 31 33 2e 38 31 36 34 30 36 20 36 2e 32 37 33 34 33 38 20 43 20 31 33 2e 37 34 32 31 38 38 20 36 2e 36 39 39 32 31 39 20 31 33 2e 35 34 36 38 37 35 20 36 2e 39 34 35 33 31 32 20 31 33 2e 32 33 38 32 38
                                                                                                                                                                                                              Data Ascii: 800781 5.429688 18.53125 4.960938 C 18.125 4.320312 17.484375 4 16.609375 4 L 16.378906 4 C 15.738281 4.066406 15.183594 4.289062 14.71875 4.671875 C 14.253906 5.058594 13.953125 5.589844 13.816406 6.273438 C 13.742188 6.699219 13.546875 6.945312 13.23828
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 2e 30 34 36 38 37 35 20 32 30 2e 37 37 37 33 34 34 20 32 30 2e 38 34 33 37 35 20 32 30 2e 35 34 32 39 36 39 20 43 20 32 30 2e 36 34 30 36 32 35 20 32 30 2e 33 30 38 35 39 34 20 32 30 2e 34 39 36 30 39 34 20 32 30 2e 31 33 36 37 31 39 20 32 30 2e 34 30 36 32 35 20 32 30 2e 30 33 31 32 35 20 43 20 32 30 2e 33 32 30 33 31 32 20 31 39 2e 39 32 35 37 38 31 20 32 30 2e 31 37 39 36 38 38 20 31 39 2e 37 31 38 37 35 20 31 39 2e 39 38 34 33 37 35 20 31 39 2e 34 30 36 32 35 20 43 20 31 39 2e 37 39 32 39 36 39 20 31 39 2e 30 39 37 36 35 36 20 31 39 2e 36 35 36 32 35 20 31 38 2e 38 39 30 36 32 35 20 31 39 2e 35 37 38 31 32 35 20 31 38 2e 37 38 35 31 35 36 20 43 20 31 38 2e 34 39 32 31 38 38 20 32 30 2e 30 38 35 39 33 38 20 31 37 2e 34 32 35 37 38 31 20 32 30 2e 38 39
                                                                                                                                                                                                              Data Ascii: .046875 20.777344 20.84375 20.542969 C 20.640625 20.308594 20.496094 20.136719 20.40625 20.03125 C 20.320312 19.925781 20.179688 19.71875 19.984375 19.40625 C 19.792969 19.097656 19.65625 18.890625 19.578125 18.785156 C 18.492188 20.085938 17.425781 20.89
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 33 35 39 34 20 32 34 2e 31 34 38 34 33 38 20 33 31 2e 37 31 30 39 33 38 20 32 34 2e 33 30 38 35 39 34 20 33 31 2e 38 38 32 38 31 32 20 32 34 2e 35 34 32 39 36 39 20 43 20 33 31 2e 39 36 30 39 33 38 20 32 34 2e 36 37 31 38 37 35 20 33 32 20 32 34 2e 38 36 33 32 38 31 20 33 32 20 32 35 2e 31 31 37 31 38 38 20 4c 20 33 32 20 32 35 2e 33 34 33 37 35 20 43 20 33 32 20 32 36 2e 30 38 39 38 34 34 20 33 31 2e 38 31 36 34 30 36 20 32 36 2e 39 36 38 37 35 20 33 31 2e 34 34 39 32 31 39 20 32 37 2e 39 38 34 33 37 35 20 43 20 33 31 2e 30 37 38 31 32 35 20 32 38 2e 39 39 36 30 39 34 20 33 30 2e 35 36 36 34 30 36 20 32 39 2e 38 31 32 35 20 32 39 2e 39 30 36 32 35 20 33 30 2e 34 32 39 36 38 38 20 43 20 32 39 2e 38 30 38 35 39 34 20 33 30 2e 35 31 35 36 32 35 20 32 39 2e
                                                                                                                                                                                                              Data Ascii: 3594 24.148438 31.710938 24.308594 31.882812 24.542969 C 31.960938 24.671875 32 24.863281 32 25.117188 L 32 25.34375 C 32 26.089844 31.816406 26.96875 31.449219 27.984375 C 31.078125 28.996094 30.566406 29.8125 29.90625 30.429688 C 29.808594 30.515625 29.
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 36 76 2d 34 2e 36 68 35 73 31 2e 38 20 30 20 31 2e 38 20 32 2e 34 63 2e 31 20 32 2d 31 2e 33 20 32 2e 32 2d 32 20 32 2e 32 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 79 6d 62 6f 6c 3e 0a 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 73 6f 63 69 61 6c 2d 62 6c 6f 67 6c 6f 76 69 6e 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 3e 0a 3c 74 69 74 6c 65 3e 62 6c 6f 67 6c 6f 76 69 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 70 61 74 68 31 22 20 64 3d 22 4d 31 36 20 32 38 63 2d 2e 32 37 20 30 2d 2e 35 2d 2e 30 39 33 2d 2e 36 38 38 2d 2e 32 38 32 6c 2d 39 2e 37 35 2d 39 2e 34 30 37 63 2d 2e 31 30 34 2d 2e 30 38 33 2d 2e 32 34 38 2d 2e 32 31 37 2d 2e 34 33 2d 2e 34 30 36 73 2d 2e 34 37 2d 2e 35 33 2d 2e 38 36 38 2d 31 2e 30 32 33 2d
                                                                                                                                                                                                              Data Ascii: 6v-4.6h5s1.8 0 1.8 2.4c.1 2-1.3 2.2-2 2.2z"></path></symbol><symbol id="social-bloglovin" viewBox="0 0 32 32"><title>bloglovin</title><path class="path1" d="M16 28c-.27 0-.5-.093-.688-.282l-9.75-9.407c-.104-.083-.248-.217-.43-.406s-.47-.53-.868-1.023-
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 34 20 36 34 22 3e 0a 3c 74 69 74 6c 65 3e 64 69 61 73 70 6f 72 61 3c 2f 74 69 74 6c 65 3e 0a 20 3c 70 61 74 68 20 64 3d 22 6d 32 33 2e 36 33 31 20 35 31 2e 39 35 33 63 2d 32 2e 33 34 38 2d 31 2e 35 34 31 38 2d 36 2e 39 31 35 34 2d 35 2e 31 37 33 37 2d 37 2e 30 35 33 35 2d 35 2e 36 30 38 38 2d 30 2e 30 36 37 31 37 2d 30 2e 32 31 31 36 34 20 30 2e 34 35 31 32 35 2d 30 2e 39 39 33 31 38 20 33 2e 33 36 35 34 2d 35 2e 30 37 33 34 20 32 2e 32 36 39 2d 33 2e 31 37 37 20 33 2e 37 37 36 37 2d 35 2e 33 35 38 31 20 33 2e 37 37 36 37 2d 35 2e 34 36 33 37 20 30 2d 30 2e 30 33 37 34 38 2d 31 2e 36 30 36 31 2d 30 2e 36 30 33 33 38 2d 33 2e 35 36 39 31 2d 31 2e 32 35 37 36 2d 36 2e 31 33 34 32 2d 32 2e 30 34 34 32 2d 38 2e
                                                                                                                                                                                                              Data Ascii: " viewBox="0 0 64 64"><title>diaspora</title> <path d="m23.631 51.953c-2.348-1.5418-6.9154-5.1737-7.0535-5.6088-0.06717-0.21164 0.45125-0.99318 3.3654-5.0734 2.269-3.177 3.7767-5.3581 3.7767-5.4637 0-0.03748-1.6061-0.60338-3.5691-1.2576-6.1342-2.0442-8.
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 38 2d 30 2e 32 35 32 37 38 2d 30 2e 39 34 39 33 31 2d 30 2e 35 36 31 37 33 7a 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 2e 30 39 33 33 31 31 22 2f 3e 0a 3c 2f 73 79 6d 62 6f 6c 3e 0a 0a 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 73 6f 63 69 61 6c 2d 64 72 69 62 62 62 6c 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 3e 0a 3c 74 69 74 6c 65 3e 64 72 69 62 62 62 6c 65 3c 2f 74 69 74 6c 65 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 70 61 74 68 31 22 20 64 3d 22 4d 32 30 2e 35 37 31 20 32 36 2e 37 38 36 71 2d 2e 37 35 2d 34 2e 33 30 34 2d 32 2e 35 2d 38 2e 38 39 33 68 2d 2e 30 33 36 6c 2d 2e 30 33 36 2e 30 31 38 71 2d 2e 32 38 36 2e 31 30 37 2d 2e 37 36 38 2e 32 39 35 74 2d 31 2e 38 30 34 2e 38 37 35 2d 32 2e 34 34 36 20 31 2e 34 36 34 2d
                                                                                                                                                                                                              Data Ascii: 8-0.25278-0.94931-0.56173z" stroke-width=".093311"/></symbol><symbol id="social-dribbble" viewBox="0 0 32 32"><title>dribbble</title><path class="path1" d="M20.571 26.786q-.75-4.304-2.5-8.893h-.036l-.036.018q-.286.107-.768.295t-1.804.875-2.446 1.464-
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 69 6c 3c 2f 74 69 74 6c 65 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 70 61 74 68 31 22 20 64 3d 22 4d 32 38 2e 30 30 32 20 32 34 2e 34 35 37 56 31 32 2e 34 36 36 63 2d 2e 33 33 34 2e 33 37 35 2d 2e 36 39 33 2e 37 31 38 2d 31 2e 30 37 37 20 31 2e 30 33 2d 32 2e 37 38 39 20 32 2e 31 34 35 2d 35 2e 30 30 37 20 33 2e 39 30 34 2d 36 2e 36 35 32 20 35 2e 32 37 37 2d 2e 35 33 2e 34 34 38 2d 2e 39 36 32 2e 37 39 36 2d 31 2e 32 39 36 20 31 2e 30 34 36 73 2d 2e 37 38 34 2e 35 30 32 2d 31 2e 33 35 2e 37 35 37 63 2d 2e 35 36 38 2e 32 35 35 2d 31 2e 31 2e 33 38 32 2d 31 2e 36 2e 33 38 32 68 2d 2e 30 33 63 2d 2e 35 20 30 2d 31 2e 30 33 34 2d 2e 31 32 37 2d 31 2e 36 2d 2e 33 38 32 2d 2e 35 36 38 2d 2e 32 35 35 2d 31 2e 30 31 38 2d 2e 35 30 37 2d 31 2e 33 35 2d 2e 37
                                                                                                                                                                                                              Data Ascii: il</title><path class="path1" d="M28.002 24.457V12.466c-.334.375-.693.718-1.077 1.03-2.789 2.145-5.007 3.904-6.652 5.277-.53.448-.962.796-1.296 1.046s-.784.502-1.35.757c-.568.255-1.1.382-1.6.382h-.03c-.5 0-1.034-.127-1.6-.382-.568-.255-1.018-.507-1.35-.7
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 33 34 37 38 68 36 2e 32 32 32 38 33 63 31 2e 30 38 37 2c 30 2c 31 2e 36 38 34 37 38 2e 39 32 33 39 31 2c 32 2e 31 31 39 35 37 2c 32 2e 36 36 33 6c 2e 33 35 33 32 36 2c 31 2e 33 38 35 38 37 68 31 2e 30 35 39 37 38 43 31 39 2e 35 39 35 31 31 2c 33 2e 37 31 32 2c 31 39 2e 37 35 38 31 35 2c 32 2c 31 39 2e 37 35 38 31 35 2c 32 73 2d 32 2e 36 36 33 2e 32 39 38 39 31 2d 34 2e 32 33 39 31 33 2e 32 39 38 39 31 68 2d 37 2e 39 36 32 4c 33 2e 32 39 30 37 36 2c 32 2e 31 36 33 76 31 2e 31 34 31 33 4c 34 2e 37 33 31 2c 33 2e 35 37 36 30 39 63 31 2e 30 30 35 34 33 2e 31 39 30 32 32 2c 31 2e 32 35 2e 34 30 37 36 31 2c 31 2e 33 33 31 35 32 2c 31 2e 33 33 31 35 32 2c 30 2c 30 2c 2e 30 38 31 35 32 2c 32 2e 37 31 37 33 39 2e 30 38 31 35 32 2c 37 2e 32 30 31 30 39 73 2d 2e 30
                                                                                                                                                                                                              Data Ascii: 3478h6.22283c1.087,0,1.68478.92391,2.11957,2.663l.35326,1.38587h1.05978C19.59511,3.712,19.75815,2,19.75815,2s-2.663.29891-4.23913.29891h-7.962L3.29076,2.163v1.1413L4.731,3.57609c1.00543.19022,1.25.40761,1.33152,1.33152,0,0,.08152,2.71739.08152,7.20109s-.0
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 31 2e 31 37 20 32 2e 35 38 38 20 31 2e 37 35 37 20 34 2e 32 35 20 31 2e 37 35 37 73 33 2e 30 38 2d 2e 35 38 36 20 34 2e 32 35 2d 31 2e 37 35 37 63 31 2e 31 37 31 2d 31 2e 31 37 20 31 2e 37 35 37 2d 32 2e 35 38 36 20 31 2e 37 35 37 2d 34 2e 32 35 7a 6d 31 35 2e 39 38 32 20 30 63 30 2d 31 2e 36 36 34 2d 2e 35 38 36 2d 33 2e 30 38 2d 31 2e 37 35 37 2d 34 2e 32 35 53 32 35 2e 36 37 20 31 30 20 32 34 2e 30 30 37 20 31 30 73 2d 33 2e 30 38 2e 35 38 36 2d 34 2e 32 35 20 31 2e 37 35 37 63 2d 31 2e 31 37 20 31 2e 31 37 2d 31 2e 37 35 37 20 32 2e 35 38 38 2d 31 2e 37 35 37 20 34 2e 32 35 73 2e 35 38 36 20 33 2e 30 38 20 31 2e 37 35 37 20 34 2e 32 35 63 31 2e 31 37 20 31 2e 31 37 20 32 2e 35 38 37 20 31 2e 37 35 37 20 34 2e 32 35 20 31 2e 37 35 37 73 33 2e 30 38 2d
                                                                                                                                                                                                              Data Ascii: 1.17 2.588 1.757 4.25 1.757s3.08-.586 4.25-1.757c1.171-1.17 1.757-2.586 1.757-4.25zm15.982 0c0-1.664-.586-3.08-1.757-4.25S25.67 10 24.007 10s-3.08.586-4.25 1.757c-1.17 1.17-1.757 2.588-1.757 4.25s.586 3.08 1.757 4.25c1.17 1.17 2.587 1.757 4.25 1.757s3.08-


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              109192.168.2.94983613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:13 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 408
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                              x-ms-request-id: 2ac474a9-a01e-0098-14a3-268556000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222713Z-16849878b786vsxz21496wc2qn00000009z0000000007ac4
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              110192.168.2.94983713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:13 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 469
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                              x-ms-request-id: ac69ef67-e01e-001f-7714-221633000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222713Z-16849878b785jrf8dn0d2rczaw000000028000000000q4yf
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              111192.168.2.949841151.101.192.844437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC380OUTGET /js/pinit_main.js?0.05725779182224344 HTTP/1.1
                                                                                                                                                                                                              Host: assets.pinterest.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 68091
                                                                                                                                                                                                              ETag: "4132a7e79904d8c01fe037f77407e036"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                              X-CDN: fastly
                                                                                                                                                                                                              alt-svc: h3=":443";ma=600
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET
                                                                                                                                                                                                              Access-Control-Max-Age: 86400
                                                                                                                                                                                                              Access-Control-Expose-Headers: X-CDN
                                                                                                                                                                                                              Vary: Accept-Encoding, Origin
                                                                                                                                                                                                              Cache-Control: max-age=300
                                                                                                                                                                                                              date: Fri, 25 Oct 2024 22:27:13 GMT
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 61 5b 64 2e 6b 5d 3d 7b 77 3a 61 2c 64 3a 62 2c 6e 3a 63 2c 61 3a 64 2c 73 3a 7b 7d 2c 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 63 61 6c 6c 62 61 63 6b 3a 5b 5d 2c 64 65 62 75 67 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 65 2e 76 2e 63 6f 6e 66 69 67 2e 64 65 62 75 67 26 26 65 2e 77 2e 63 6f 6e 73 6f 6c 65 26 26 65 2e 77 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 26 26 65 2e 77 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 61 29 7d 2c 6c 69 73 74 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 64 3f 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74
                                                                                                                                                                                                              Data Ascii: !function(a,b,c,d){var e=a[d.k]={w:a,d:b,n:c,a:d,s:{},f:function(){return{callback:[],debug:function(a){e.v.config.debug&&e.w.console&&e.w.console.log&&e.w.console.log(a)},listen:function(a,b,c,d){d?"undefined"!==typeof a.removeEventListener?a.removeEvent
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC16384INData Raw: 75 6e 74 53 65 63 74 69 6f 6e 3d 65 2e 76 2e 63 6f 75 6e 74 53 65 63 74 69 6f 6e 2b 31 29 3a 28 6d 3d 22 65 6d 62 65 64 5f 62 6f 61 72 64 5f 66 74 22 2c 64 2e 66 74 2e 68 72 65 66 3d 6c 2c 65 2e 76 2e 63 6f 75 6e 74 42 6f 61 72 64 3d 65 2e 76 2e 63 6f 75 6e 74 42 6f 61 72 64 2b 31 29 29 3a 28 6c 3d 73 2b 22 70 69 6e 73 2f 66 6f 6c 6c 6f 77 3f 67 75 69 64 3d 22 2b 65 2e 76 2e 67 75 69 64 2c 6d 3d 22 65 6d 62 65 64 5f 75 73 65 72 5f 66 74 22 2c 65 2e 76 2e 63 6f 75 6e 74 50 72 6f 66 69 6c 65 3d 65 2e 76 2e 63 6f 75 6e 74 50 72 6f 66 69 6c 65 2b 31 29 2c 6f 3d 65 2e 61 2e 73 74 72 69 6e 67 73 5b 62 2e 6c 61 6e 67 5d 2e 66 6f 6c 6c 6f 77 4f 6e 2c 70 3d 6f 2e 73 70 6c 69 74 28 22 25 73 22 29 2c 71 3d 22 62 6f 74 74 6f 6d 22 2c 72 3d 27 3c 73 70 61 6e 20 63 6c
                                                                                                                                                                                                              Data Ascii: untSection=e.v.countSection+1):(m="embed_board_ft",d.ft.href=l,e.v.countBoard=e.v.countBoard+1)):(l=s+"pins/follow?guid="+e.v.guid,m="embed_user_ft",e.v.countProfile=e.v.countProfile+1),o=e.a.strings[b.lang].followOn,p=o.split("%s"),q="bottom",r='<span cl
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC16384INData Raw: 69 66 28 21 65 2e 76 2e 73 74 69 63 6b 79 2e 68 61 7a 54 6f 75 63 68 29 7b 66 6f 72 28 62 3d 30 3b 62 3c 65 2e 77 2e 69 6e 6e 65 72 57 69 64 74 68 3b 62 2b 3d 65 2e 77 2e 69 6e 6e 65 72 57 69 64 74 68 2f 31 30 29 63 3d 65 2e 66 2e 73 74 69 63 6b 79 2e 66 69 6e 64 28 7b 78 3a 62 2c 79 3a 65 2e 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2f 65 2e 61 2e 73 74 69 63 6b 79 2e 73 63 61 6e 41 74 7d 29 2c 63 2e 72 65 63 74 26 26 63 2e 69 6d 67 26 26 21 68 5b 63 2e 69 6d 67 2e 73 72 63 5d 26 26 28 68 5b 63 2e 69 6d 67 2e 73 72 63 5d 3d 21 30 2c 69 2e 70 75 73 68 28 7b 69 6d 67 3a 63 2e 69 6d 67 2c 72 65 63 74 3a 63 2e 72 65 63 74 7d 29 29 3b 66 6f 72 28 61 3d 30 3b 61 3c 69 2e 6c 65 6e 67 74 68 3b 61 2b 3d 31 29 67 3d 69 5b 61 5d 2e 72 65 63 74 2e 78 2b 69 5b 61 5d 2e
                                                                                                                                                                                                              Data Ascii: if(!e.v.sticky.hazTouch){for(b=0;b<e.w.innerWidth;b+=e.w.innerWidth/10)c=e.f.sticky.find({x:b,y:e.w.innerHeight/e.a.sticky.scanAt}),c.rect&&c.img&&!h[c.img.src]&&(h[c.img.src]=!0,i.push({img:c.img,rect:c.rect}));for(a=0;a<i.length;a+=1)g=i[a].rect.x+i[a].
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC16384INData Raw: 32 30 2e 36 35 31 2c 36 2e 38 38 34 20 43 32 30 2e 33 32 38 2c 36 2e 38 38 34 20 32 30 2e 32 33 38 2c 37 2e 30 35 35 20 32 30 2e 31 39 31 2c 37 2e 32 34 34 20 43 32 30 2e 31 37 32 2c 37 2e 33 32 20 31 39 2e 36 32 34 2c 39 2e 35 38 34 20 31 39 2e 30 39 38 2c 31 31 2e 36 33 32 20 43 31 38 2e 37 33 38 2c 31 33 2e 30 33 34 20 31 37 2e 38 36 33 2c 31 34 2e 32 30 35 20 31 36 2e 39 32 38 2c 31 34 2e 32 30 35 20 43 31 36 2e 34 34 37 2c 31 34 2e 32 30 35 20 31 36 2e 32 33 33 2c 31 33 2e 39 30 36 20 31 36 2e 32 33 33 2c 31 33 2e 33 39 39 20 43 31 36 2e 32 33 33 2c 31 32 2e 39 35 39 20 31 36 2e 35 31 39 2c 31 31 2e 38 37 37 20 31 36 2e 38 36 2c 31 30 2e 35 33 34 20 43 31 37 2e 32 37 36 2c 38 2e 38 39 38 20 31 37 2e 36 34 32 2c 37 2e 35 35 31 20 31 37 2e 36 38 31 2c
                                                                                                                                                                                                              Data Ascii: 20.651,6.884 C20.328,6.884 20.238,7.055 20.191,7.244 C20.172,7.32 19.624,9.584 19.098,11.632 C18.738,13.034 17.863,14.205 16.928,14.205 C16.447,14.205 16.233,13.906 16.233,13.399 C16.233,12.959 16.519,11.877 16.86,10.534 C17.276,8.898 17.642,7.551 17.681,
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC2555INData Raw: 22 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 22 25 73 61 76 65 42 75 74 74 6f 6e 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 25 20 75 72 6c 28 25 6c 6f 67 6f 25 29 20 33 70 78 20 35 30 25 20 6e 6f 2d 72 65 70 65 61 74 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 22 3a 22 31 34 70 78 20 31 34 70 78 22 2c 22 66 6f 6e 74 2d 77 65 69 67 68 74 22 3a 22 62 6f 6c 64 22 2c 22 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 22 3a 22 61 6e 74 69 61 6c 69 61 73 65 64 22 2c 22 2e 5f 63 6f 75 6e 74 22 3a 7b 22 74 65 78 74 2d 69 6e 64 65 6e 74 22 3a 22 30 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 63 6f 6c 6f 72 3a 22 23 35 35 35 22 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 22 23 65 66 65 66 65 66 22 2c 22 62 6f 72 64 65 72 2d 72
                                                                                                                                                                                                              Data Ascii: ",background:"%saveButtonBackgroundColor% url(%logo%) 3px 50% no-repeat","background-size":"14px 14px","font-weight":"bold","-webkit-font-smoothing":"antialiased","._count":{"text-indent":"0",position:"absolute",color:"#555",background:"#efefef","border-r


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              112192.168.2.949842151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC745OUTGET /wp-content/uploads/2024/04/Chilaquiles-Rojos-Breakfast-Casserole-720x720.jpg HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://fedandfancy.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC730INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 71569
                                                                                                                                                                                                              last-modified: Tue, 23 Apr 2024 01:07:45 GMT
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              etag: "662709e1-11791"
                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:13 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdfw8210149-DFW, cache-dfw-kdal2120104-DFW
                                                                                                                                                                                                              X-Cache: MISS, MISS
                                                                                                                                                                                                              X-Cache-Hits: 0, 0
                                                                                                                                                                                                              X-Timer: S1729895234.763203,VS0,VE116
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 56 00 00 00 00 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 33 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 03 00 01 00 00 00 b0 04 00 00 03 a0 03 00 01 00 00 00 b0 04 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 00 ff e1 05 32 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78
                                                                                                                                                                                                              Data Ascii: JFIF``ExifII*(iV02310100``2http://ns.adobe.com/xap/1.0/<x:xmpmeta x
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 27 3e 0a 20 20 20 20 20 20 20 20 3c 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 43 61 6e 76 61 20 28 52 65 6e 64 65 72 65 72 29 3c 2f 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 52 44 46 3e 0a 20 20 20 20 20 20 20 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24
                                                                                                                                                                                                              Data Ascii: tp://ns.adobe.com/xap/1.0/'> <xmp:CreatorTool>Canva (Renderer)</xmp:CreatorTool> </rdf:Description> </rdf:RDF> </x:xmpmeta>C!'"#%%%),($+!$%$C$$$$
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 65 9e 50 3a 10 99 23 06 56 ca 52 51 65 ef 65 6e b5 09 1b 53 cc 60 43 92 5c 32 31 bf b8 f7 ee 73 ac 5a 99 d1 72 1f 04 8d 3c d2 8f c7 82 ea d4 b6 24 4d 6d 5a a6 1a 11 6b 8b 58 2f 9a 3e ab b5 8d e4 ab be 95 a8 b6 66 34 da c7 59 9f e9 d0 6b aa 95 a7 a4 f5 a7 c9 30 8d c7 c8 49 bd bc 64 e5 59 4f 6d 1a bc 2f dc 02 31 1c 26 78 32 6f 8c 1b 4f 09 51 07 95 93 0c 90 84 c0 51 50 fa 8b 46 c7 29 89 4d 02 a2 35 12 36 3a d2 6e c3 42 64 f8 33 fe a0 88 12 6d 4f 7d 34 cd 70 dd 0b 9d f1 fe 14 17 51 be 83 e8 f2 11 7e 9d 6a 21 9a 86 c7 38 72 48 5a fd 35 bd c6 48 f6 6e b8 ae b6 04 ba 8d c0 c8 0e 60 a2 9f b5 e0 8e eb b6 38 3a eb 45 05 72 00 32 1b 44 e5 75 a0 03 5a 10 51 57 5d 20 03 dd ae b4 5b 5d 68 00 cb 81 a4 55 c8 00 c0 da e5 c1 72 00 0f 08 3f 08 c7 b2 2a 00 e4 54 6f 08 a5 00
                                                                                                                                                                                                              Data Ascii: eP:#VRQeenS`C\21sZr<$MmZkX/>f4Yk0IdYOm/1&x2oOQQPF)M56:nBd3mO}4pQ~j!8rHZ5Hn`8:Er2DuZQW] []hUr?*To
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 51 f0 35 77 c4 45 38 91 ec ac 38 3a bc 72 80 09 00 fc ab a6 9f 43 a3 35 22 64 1b 5c 90 8e 70 ef 29 60 ee 14 96 0e b9 16 d7 5a 00 32 e0 50 05 d6 80 0c 84 04 5b e1 08 28 00 c1 0a 28 36 ba d0 00 94 54 24 a0 40 1c 8a 42 32 29 28 03 cf d0 6a 6c 71 0e dc ac 98 39 a1 91 07 dd fb 2c 72 2d 5e 68 cb 5b cd 05 6f d1 f5 b7 4b 0d 6e b5 e4 f5 1e 9c f1 94 3a 14 ce 2b 25 e5 da a1 27 92 8a cd 4c 38 fd a5 52 b5 0d 70 40 09 07 c7 ba 89 c5 eb 06 9c 8d a6 41 c7 ca c5 fa 69 e3 a1 8b 26 c1 8d 9a 1b 1e e7 1e e9 09 35 30 f7 50 2a 93 1f 55 32 58 da d6 bf 93 ec a4 34 fc b7 cf 20 26 e8 ac b2 72 8a f9 0e ad 36 f0 58 33 b2 9f e8 13 7e 16 5d d4 b9 12 4f 90 5b 67 68 ee b4 d7 c2 67 8b 6b 6c f1 4a b1 a9 74 ac 99 13 70 da 04 a5 42 b7 3e 52 3d 57 a5 59 0a 79 99 58 d1 30 e4 ca 78 63 1a 4a d1
                                                                                                                                                                                                              Data Ascii: Q5wE88:rC5"d\p)`Z2P[((6T$@B2)(jlq9,r-^h[oKn:+%'L8Rp@Ai&50P*U2X4 &r6X3~]O[ghgklJtpB>R=WYyX0xcJ
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 36 35 c3 34 16 48 08 ee 8c 0a ad 61 6b 24 56 f2 08 f7 53 38 f9 ac 98 7d ae 16 98 9e 47 26 98 f5 75 f0 88 c7 82 10 83 6a 49 0e 84 22 5f 28 6d 00 1c 15 d6 11 10 da 00 35 a1 b4 4b 0b b7 70 80 0d 7c 2e 3e 51 77 80 b8 3a d0 07 8e 73 22 2c 24 35 b4 97 c0 cf 76 28 ab a4 6d 55 cd 89 ee ae 55 73 2f 2f 25 c6 a2 89 c7 f0 17 16 b9 ca 67 a0 94 12 58 64 d6 ad aa fe a2 37 30 1e 55 36 78 32 fd 72 e8 65 70 36 a6 b4 ed 0b 55 cf 94 17 46 5a d2 af ba 0f d3 b3 20 6b a5 8d c4 f1 dd 6a 8c 1a 5c 23 36 2b 5d 95 7e 92 fd 73 e4 63 5e d7 3b e4 ad 8b a7 f4 a9 65 6b 0b 9b 41 2f a2 f4 44 38 a5 a4 43 44 2b a6 0e 96 21 60 14 1a 16 2b 3d 2d 5d 2c cf a2 af 53 08 2c 40 6f 89 a7 32 36 01 b4 25 8e 9c c2 6f 68 ff 00 0a 51 b1 32 31 c0 4d a7 98 35 a7 e1 6d 86 96 aa 23 94 ba 10 af 9c de 06 73 3a
                                                                                                                                                                                                              Data Ascii: 654Hak$VS8}G&ujI"_(m5Kp|.>Qw:s",$5v(mUUs//%gXd70U6x2rep6UFZ kj\#6+]~sc^;ekA/D8CD+!`+=-],S,@o26%ohQ21M5m#s:
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 1f dd fe 53 e8 b2 e3 97 b3 b9 4c c8 cc 8e 41 f9 43 b8 24 c3 81 1c 21 b5 20 1e d0 22 ae 2e f9 40 01 23 f6 82 54 6c 9a dc 10 c9 b1 d2 00 42 7b 3c cd 6b 0d 95 9b 75 6e 68 19 84 c2 ed a5 a3 f8 2a 1b 49 65 94 b2 7b 23 93 3c c3 e8 bc 9d 4e 5d ee 89 c4 7c 85 6e d2 be 97 c2 00 74 d1 0f f0 b4 ac 3d 23 1b 15 80 36 36 ff 00 09 d8 6b 5a 38 68 09 35 d1 08 2e 0d b6 6a a7 26 55 b0 3a 1f 0b 10 0f e8 b7 fc 29 78 b4 cc 6c 56 d0 6b 45 27 39 19 8d 80 12 4f 65 55 d7 7a c2 0c 26 ba e5 02 be 53 5b 49 09 5b a4 cb 1b b2 60 88 d0 a0 80 ea 51 7f 6b 82 c6 75 0f a9 a6 4c 83 1c 04 bc df 84 ff 00 0b ab 32 e6 8a c3 5c 5c 56 4b 35 90 89 ae bd 14 e4 69 79 5a cc 51 83 b9 e0 7f 2a 1f 23 a9 31 9f f6 09 41 24 d5 02 b3 5d 5f 52 d5 b2 49 02 57 00 7c 04 4d 17 0f 38 ca 24 95 ce ff 00 fb 97 27 57
                                                                                                                                                                                                              Data Ascii: SLAC$! ".@#TlB{<kunh*Ie{#<N]|nt=#66kZ8h5.j&U:)xlVkE'9OeUz&S[I[`QkuL2\\VK5iyZQ*#1A$]_RIW|M8$'W
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: a2 a0 4d d9 0e 1d fc ae 55 ba 99 49 b8 f8 39 96 db 29 76 7a 88 ba 92 12 c9 4d 29 47 b8 0b e5 33 9e 56 d1 16 17 45 cb 07 59 44 ad f5 46 a3 26 3e 33 cb 3f 75 2c 6b 58 c6 d4 b5 59 de e7 97 6d 27 b0 5b 66 a5 88 cc c7 51 e4 05 0f 95 a3 c1 8e c2 ed a2 ff 00 0b 8f ac d4 c9 3c a3 a3 a3 8a ce 19 94 69 dd 3b fa 67 b5 d2 0f 2a e5 a7 b2 08 a2 0d e1 43 75 3e a9 8f a7 87 38 b8 0a 54 87 75 d9 12 10 c7 90 2f ba c9 08 ce d5 96 77 15 5c 61 1a d3 22 c7 73 8d d7 f2 96 69 86 21 76 05 2c 9e 2e bb 90 8e 1f fe 4a 7d 8f d5 e6 52 37 49 fe 4a c7 7e 8e c6 f8 34 d3 05 d3 66 96 75 c6 c5 c3 68 34 77 2a 17 50 eb 16 47 21 fb ee bd 95 53 2b a8 bd 58 48 69 a5 51 d5 35 59 43 cf dc 51 4f a6 a9 fd 43 9b 85 69 c9 9a 8e 37 5e 1f 52 b7 50 56 4d 33 ad a0 98 86 fa cd b5 82 60 66 be 46 92 e7 1b 2a
                                                                                                                                                                                                              Data Ascii: MUI9)vzM)G3VEYDF&>3?u,kXYm'[fQ<i;g*Cu>8Tu/w\a"si!v,.J}R7IJ~4fuh4w*PG!S+XHiQ5YCQOCi7^RPVM3`fF*
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: d4 da 1c e0 e2 09 f6 58 9e aa db 7e 4b a3 b0 e4 f2 68 58 bd 5d 03 89 0f 94 6e fc a6 9a c6 ba fc 98 88 82 cd f9 54 dd 3f 44 cc d4 27 0f 60 21 ae 5a 16 91 d2 a6 2c 66 99 f8 e1 66 b9 c9 f9 c9 d2 d1 de a3 97 24 64 fa ef 4e ea 5a cc 8e 25 8e 0c f6 2b 36 d5 f4 d9 f4 ac 97 45 23 48 00 af 52 e7 60 31 8c 2c 63 00 6a cc ba ef a5 e2 ca 85 ef 0d 1b e8 90 56 8d 26 b6 51 96 d9 ae 0d 70 d7 b9 4f 0c c7 19 39 03 b9 4b 47 9e e8 cf 0e 2a 3f 2c 3f 17 25 f0 b8 51 69 a4 11 12 f2 bb e9 45 a3 4b 9c 9b f8 16 ac 1d 44 ca d0 1c e4 ae 46 13 b2 9b 6c 0a 27 4f 89 c0 82 41 a5 67 c3 94 08 a9 d4 16 39 fc 5e 62 74 2a 8f b8 b1 22 23 1a 07 63 bc b1 c5 49 c3 c9 68 ed f2 90 c9 f4 dd 38 3b aa 92 b1 db bf 67 dd f8 53 0b 32 f9 3c bf ac 69 3d b9 fc 51 6a d0 f0 e0 95 c3 7b 80 2a dd 89 87 0c 63 8a
                                                                                                                                                                                                              Data Ascii: X~KhX]nT?D'`!Z,ff$dNZ%+6E#HR`1,cjV&QpO9KG*?,?%QiEKDFl'OAg9^bt*"#cIh8;gS2<i=Qj{*c
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 42 e3 6e ae 0a 7c e7 19 d4 d8 db 1a 94 32 42 75 04 57 1b 9a 05 92 ab ba 1f 47 4f 9b a8 89 24 69 db 77 54 b4 17 68 ce cc 97 73 9b c5 a9 bc 1c 18 70 1b f6 b5 bb fd d7 87 7a b9 45 6d 47 5e 1a 45 27 96 1f 4a d0 b1 f4 f8 5b 4d 1b 80 4e a7 17 74 12 b0 bb 70 e4 a2 ca de 0a d5 54 d4 a3 c0 d9 57 82 17 36 1b 05 54 b5 8c 13 90 1e c7 03 55 c2 bc cc d0 41 b5 0f 9f 0c 6e 07 b0 e1 0c ce e3 8e 51 e6 ee bb e9 a1 8d 94 f9 da da 04 d9 2a b9 81 8e dd c2 85 ad 9f ae b4 68 f2 71 25 1e 7b ac 9f 4f c3 90 e4 18 76 9b 07 b2 ec e9 6f 73 af 6f 94 77 3d 3d a9 61 b2 4b 1a 26 b6 3d c7 84 c7 33 51 7b 64 f4 e2 ba ff 00 aa be 69 3d 15 93 99 08 b8 cf 3f 0a 77 4e fa 54 d7 4a 1d 24 5c fc 85 ae b8 79 63 b5 3a 98 c5 fc 59 9a e9 7a 2e 6e a6 e1 4c 78 b5 a5 f4 b7 40 ca d6 34 cb 11 27 e4 2b be 93
                                                                                                                                                                                                              Data Ascii: Bn|2BuWGO$iwThspzEmG^E'J[MNtpTW6TUAnQ*hq%{Ovosow==aK&=3Q{di=?wNTJ$\yc:Yz.nLx@4'+
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC1378INData Raw: e2 1b 9e dc 1b 25 36 26 d0 ee 91 24 92 80 ba d0 8e 57 8f 94 b7 33 db 46 2a 28 75 8d 69 69 1b c2 47 18 14 bc 9d 97 53 4b f4 99 ac 5c 8c 32 1b 40 a8 6c c8 1d 29 21 aa 72 46 97 13 c2 2c 38 9b 9d 64 2b ca 46 79 47 25 69 fd 26 33 60 77 ab 55 5e 55 07 0b a0 db 1f 51 cb b5 96 cb e2 d6 dc e0 d6 b3 6a 8a 74 30 c1 39 97 6b 77 1f 2b a3 e9 a9 46 79 6c b7 b9 2a e3 88 81 a5 e8 b0 60 e3 b4 06 0b 03 94 7c 9c d8 b0 81 7b b6 b4 0f 74 df 50 d7 63 c5 85 c7 70 e0 2c 7f ae ba b7 3f 32 43 06 24 84 02 7c 15 d7 b7 51 9f 8c 0a d3 44 ac 79 91 65 eb 6e ba 64 50 c8 c8 25 b7 7c 2c 6b 2b a9 75 5c 8c 87 38 bd db 49 e1 4a 33 49 cd c9 6f ab 3b 9c eb f7 49 1c 16 31 db 4b 12 2b 9a 4f 32 e4 ec 43 4b 85 88 91 8d d4 32 9e ed f2 5b 8a 7d 16 ae 62 66 e7 1a 4e 64 c3 89 90 17 00 2c 05 52 d4 b3 36
                                                                                                                                                                                                              Data Ascii: %6&$W3F*(uiiGSK\2@l)!rF,8d+FyG%i&3`wU^UQjt09kw+Fyl*`|{tPcp,?2C$|QDyendP%|,k+u\8IJ3Io;I1K+O2CK2[}bfNd,R6


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              113192.168.2.949844151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC494OUTGET /wp-content/uploads/2024/06/oatmeal-flour-pancakes-720x720.jpg HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC727INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 78418
                                                                                                                                                                                                              last-modified: Thu, 06 Jun 2024 20:02:40 GMT
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              etag: "666215e0-13252"
                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:13 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdal2120081-DFW, cache-dfw-ktki8620034-DFW
                                                                                                                                                                                                              X-Cache: MISS, HIT
                                                                                                                                                                                                              X-Cache-Hits: 0, 1
                                                                                                                                                                                                              X-Timer: S1729895234.806310,VS0,VE2
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 56 00 00 00 00 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 33 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 03 00 01 00 00 00 b0 04 00 00 03 a0 03 00 01 00 00 00 b0 04 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 00 ff e1 05 23 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78
                                                                                                                                                                                                              Data Ascii: JFIF``ExifII*(iV02310100``#http://ns.adobe.com/xap/1.0/<x:xmpmeta x
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 6f 6d 2f 78 61 70 2f 31 2e 30 2f 27 3e 0a 20 20 20 20 20 20 20 20 3c 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 43 61 6e 76 61 20 28 52 65 6e 64 65 72 65 72 29 3c 2f 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 52 44 46 3e 0a 20 20 20 20 20 20 20 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24
                                                                                                                                                                                                              Data Ascii: om/xap/1.0/'> <xmp:CreatorTool>Canva (Renderer)</xmp:CreatorTool> </rdf:Description> </rdf:RDF> </x:xmpmeta>C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 8e a7 a7 42 0b 64 0a bc 6a 0a 30 79 aa 96 ab 03 36 76 b5 5b 12 23 99 66 1b 4e 39 a0 24 6c 93 5e 69 72 3b d4 7b a8 03 04 66 b4 23 15 b9 35 af bd 31 1e 4e 2a 64 3c d4 3d ab 2a 68 01 8c 2e 07 1e f5 38 ed 4b e2 6a 32 36 c8 a4 34 14 84 11 5a bc b8 6c 54 61 b8 ac 77 a5 43 37 12 12 79 ad 24 62 6b 03 8a c1 14 01 0b 02 68 49 d7 83 c5 30 da 31 43 4a 9b b3 c5 34 44 5a c8 00 35 1e 08 34 6b 46 39 e2 a1 74 07 b5 30 3d 03 ed 34 ce da 61 8c 13 4a 33 b2 a5 8a e3 69 ef 40 0f 63 9b 6b 02 0d 1c 93 67 d6 91 43 71 9a 3a 19 79 c5 45 a1 8c 1a 4c d6 a0 d4 68 72 6a 4c 62 90 cf 67 04 d6 37 7b d4 6c fd ea 17 9f 8a 00 98 b0 39 ad 18 0c 54 49 26 7d 6b 25 b3 d8 d0 04 13 a6 4f c5 03 24 4b 9c d1 f3 31 c6 05 0a cb 93 cd 49 08 85 62 0b da a5 8d 4e 2b 65 5c 0a d9 48 a0 47 b6 9c 1a c0 38 a9
                                                                                                                                                                                                              Data Ascii: Bdj0y6v[#fN9$l^ir;{f#51N*d<=*h.8Kj264ZlTawC7y$bkhI01CJ4DZ54kF9t0=4aJ3i@ckgCq:yELhrjLbg7{l9TI&}k%O$K1IbN+e\HG8
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: b6 bf 61 c6 73 47 c6 5e 60 31 eb 45 03 54 16 a3 7b 51 f6 a8 05 09 6f 03 29 e4 53 08 97 02 90 82 d1 82 ad 6b 24 dc 7c 54 45 cd 0d 34 e5 01 e7 bd 2a 00 5b 8d 4b 64 84 63 cb 5b 24 de 30 c8 f5 a5 57 6c 4c 8d 53 e9 6c cc d8 24 f1 53 a2 6e 3c 58 d2 25 c1 a3 53 81 f1 50 44 99 ef 44 81 81 8a 83 20 64 90 2a 22 e4 f6 a9 18 60 56 a1 47 34 20 34 ce 6b ca 0e 6b 6d 95 b2 29 0d cd 00 13 10 20 54 ea 2b 45 18 51 52 0e d4 86 0f 74 40 5a 49 77 22 79 b3 4d af 0f 90 d5 4f 53 ba db bc 67 b5 4a 20 07 7f 02 4e 5b 06 94 ff 00 0c 6c 93 9c d6 24 bf 3e 26 03 51 b6 93 b3 f0 45 4c 88 b2 e2 d2 44 52 31 9a 1e 0b cb ab 09 32 84 e0 7a 55 99 e0 59 17 24 52 9b eb 30 32 68 04 37 d2 3a ec c2 02 4a 18 1a b6 69 dd 67 14 c0 7f 37 1f 7a e5 62 0f 37 63 4c 2c e3 65 ed 9a 8d 58 fb 1d 8e d7 a8 a2 97
                                                                                                                                                                                                              Data Ascii: asG^`1ET{Qo)Sk$|TE4*[Kdc[$0WlLSl$Sn<X%SPDD d*"`VG4 4kkm) T+EQRt@ZIw"yMOSgJ N[l$>&QELDR12zUY$R02h7:Jig7zb7cL,eX
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: df 9a 12 09 33 2a 39 a7 96 f9 11 a7 da 92 06 19 a7 76 cd 98 d2 9b 33 4d 8f 74 e3 da 9f 40 fe 5c 52 0d 3c 72 29 ec 23 8a ad 90 44 db b0 0d 40 e3 35 29 a8 5c 9a 48 66 a7 9a f0 18 ac 03 59 a0 44 d1 bf 18 a9 44 b8 5c 50 9b b1 5e 32 71 de 8a 02 59 65 04 11 4b 6e 46 49 fb 51 45 85 0b 3b a9 38 14 d0 00 ba 64 f6 ac 05 c1 ed 53 14 cd 79 13 9a 62 36 50 00 ac 19 40 ad a8 69 81 e4 d0 06 cf 20 22 a1 2c 39 c5 45 b8 f3 9a dd 46 69 81 b4 60 b3 56 5e 10 4f c5 49 0a 60 d1 42 02 4d 20 23 b2 b3 49 72 08 ed 45 cf 61 18 89 b0 30 40 f4 ad ac e2 d8 e7 e6 8c 92 3d c8 69 36 31 04 79 07 9a cc ed 81 cd 1a f0 05 cf 14 0d da f9 4d 34 22 28 e4 04 e2 8a 47 a5 b1 92 1f 93 9f 4a 3e 10 4d 31 86 c0 9b cf 34 41 85 71 da a0 85 8a 7c 8a 9d 64 07 d6 a2 20 59 62 c9 38 14 33 40 01 ce 29 9b 0c d4
                                                                                                                                                                                                              Data Ascii: 3*9v3Mt@\R<r)#D@5)\HfYDD\P^2qYeKnFIQE;8dSyb6P@i ",9EFi`V^OI`BM #IrEa0@=i61yM4"(GJ>M14Aq|d Yb83@)
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: a4 73 8d 73 47 9a cf 2f 18 3b 05 2e d2 27 2f 38 05 fb 7a 57 44 ea 18 d7 f8 74 cf 81 e5 53 5c 7f c5 b8 b5 bc f1 c2 90 85 f9 a7 17 68 0e db d3 92 0f 0d 73 ed 56 b8 5c 15 ae 6f d2 fa ba 4b 1a 0d dc f1 57 5b 5b c0 50 73 55 49 12 43 39 25 0a 2a 35 7d d4 1c 92 97 ec 6a 5b 65 7a 88 06 2c 59 14 0d ed b6 41 e2 99 20 38 ed 51 5c c6 cc 87 0b 9a 56 32 81 ac c7 22 49 85 24 52 af e7 64 e4 9a b4 6a b6 13 99 4b 78 2e 47 be 29 3c 90 14 27 72 90 7e 45 39 49 ae c4 f1 d7 a8 b7 c0 76 ef 59 fc 21 c5 18 46 0f 15 8f 4a a9 e4 97 a9 6a 4b d0 16 5e 32 68 77 97 68 a3 27 42 b9 1e d4 a2 67 23 39 35 ad 19 49 bf 12 3b 7a d4 f0 1d c4 1a 52 b2 0d c2 99 5a bf 6f 7a 6d 03 54 3c b3 5c 1c d3 38 78 e6 95 d9 1f 2f 34 d2 26 18 a8 30 44 fb b8 a8 dd eb c5 f0 0d 0e 5f bd 20 24 2d 5a 17 c5 68 5a a0
                                                                                                                                                                                                              Data Ascii: ssG/;.'/8zWDtS\hsV\oKW[[PsUIC9%*5}j[ez,YA 8Q\V2"I$RdjKx.G)<'r~E9IvY!FJjK^2hwh'Bg#95I;zRZozmT<\8x/4&0D_ $-ZhZ
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: c8 98 63 9a 1a 50 31 8a 26 ea 50 b4 ba 69 0b 1a 9a 25 14 49 91 8a 37 4f 98 97 db e9 4a d5 b1 c1 a6 1a 79 e7 22 86 4e 4b 81 e2 49 81 de b0 d2 9f 7a 1c 31 af 64 91 8a 85 15 1a 5c 5e 88 94 93 cd 27 9a f9 a4 62 7b 0f 6a 93 53 25 4f c5 2e fc dd aa 5d 8b f1 c1 35 6c 69 a7 ce 0b 9c e3 34 f2 16 2c 33 55 ab 25 d9 28 27 d6 ac b6 4c 0e 29 32 b9 ae 78 0b 8b 9a cd c2 0d bc 54 ca 06 38 c0 a8 6e 3b 54 48 0b d9 00 26 b4 93 01 6a 49 3b d4 12 36 6a 48 01 a5 9b 61 c0 34 2c b9 93 27 14 53 40 5c 93 9c 56 52 d4 37 1c 9a 68 9a 69 0b 96 16 3c d1 36 d1 30 61 c7 14 c2 1d 3d 73 db 34 52 db 05 f4 14 58 39 01 88 c8 19 c5 13 6a 30 0d 4b e1 0e d5 95 42 b5 12 26 db 41 15 e0 a0 57 81 c5 63 d6 81 1b 60 57 86 2b 07 15 b4 60 50 06 59 32 2a 1d b8 a2 48 e2 a3 22 80 21 c7 35 34 67 03 9a f6 cc
                                                                                                                                                                                                              Data Ascii: cP1&Pi%I7OJy"NKIz1d\^'b{jS%O.]5li4,3U%('L)2xT8n;TH&jI;6jHa4,'S@\VR7hi<60a=s4RX9j0KB&AWc`W+`PY2*H"!54g
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 65 66 be 28 38 ab 05 bc 21 54 52 dd 35 4b 3e 4d 3a 45 c0 a4 c1 1e 0b 8a f1 40 45 6d 5e a8 8c 12 6b 7d dd a8 27 b4 24 9f 6a 6c c3 35 19 8f 34 d3 01 0d ce 9b b9 4e 07 35 5e d5 74 f9 63 04 af 22 af ad 08 23 b5 2d d4 2c 56 44 3c 54 94 85 47 38 66 70 48 ed 58 de de f4 d6 ff 00 4f 31 4c dc 71 42 8b 5c 7a 54 27 c1 6c 1a 65 04 c9 c7 c5 6b e3 00 31 50 33 13 da b6 8a ca e2 e1 b0 b1 b5 6c 06 95 72 49 e3 90 70 2a 78 e5 2d 44 d9 f4 cd dc fd c1 c5 3e b1 e8 a9 4e 0b 8a 8b 68 ad b5 e8 57 f2 c7 80 09 a9 22 b6 9e 4f ca 84 e7 e2 af 76 5d 1b 1a e0 b2 e6 9e 5a f4 dc 31 8f f0 c5 47 7a 21 47 2d fe 0b 77 2f 01 18 7e 94 25 c7 4b 5d 36 48 dd fb 57 6a 5d 12 30 3f 28 ad 5f 45 8f 07 c8 29 6f 24 ad 76 38 3c dd 39 77 19 3c 66 86 36 17 11 70 63 27 15 db 6f 74 08 98 1f 20 aa fd ef 4e 20
                                                                                                                                                                                                              Data Ascii: ef(8!TR5K>M:E@Em^k}'$jl54N5^tc"#-,VD<TG8fpHXO1LqB\zT'lek1P3lrIp*x-D>NhW"Ov]Z1Gz!G-w/~%K]6HWj]0?(_E)o$v8<9w<f6pc'ot N
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: c4 45 3a 9a 2c b1 e3 8a 12 75 55 07 8a 69 88 43 70 a4 31 06 a3 58 89 07 14 6d da 06 27 14 18 dc a0 8a 92 10 24 c7 61 a9 2d 66 6c e0 f6 ad 24 8c b3 56 51 76 0a 00 66 8a ac 33 5b 05 1e 94 14 73 14 1c 1a 26 19 0b d2 19 b3 28 20 d2 e9 db 63 b0 26 9a 1e 01 a4 ba 89 db 29 e6 9a 25 15 6c 86 59 77 56 60 5d ed 43 a9 dc 70 68 cb 60 13 1d a9 96 b5 48 61 0d be 17 39 a9 42 94 f4 ac 23 8c 77 ac 3c a2 91 48 44 03 35 31 98 af 02 85 b6 9d 79 04 d6 b7 13 05 04 8a 01 1b 4f 72 72 72 69 45 d4 8a 4b 11 52 49 73 bf 82 68 69 00 6a 52 5c 1a 31 2a 60 4d 19 66 26 88 b6 b5 2e 77 76 ac ac 7c 1a 3e ce 13 b7 91 4a 0a 91 66 79 86 59 40 13 07 81 46 fe 24 42 33 9e 28 74 52 06 2b 5b 80 7c 3a 91 8c 3a da ec 4c 4f 3d a8 b5 24 d2 1b 52 51 f9 38 14 ee da 40 45 26 81 aa 27 10 92 39 e2 b0 62 0b
                                                                                                                                                                                                              Data Ascii: E:,uUiCp1Xm'$a-fl$VQvf3[s&( c&)%lYwV`]Cph`Ha9B#w<HD51yOrrriEKRIshijR\1*`Mf&.wv|>JfyY@F$B3(tR+[|::LO=$RQ8@E&'9b
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 15 80 31 5b 6e f6 a6 06 47 15 b2 d6 07 35 ed d8 14 01 e7 23 6d 09 3b 2a 21 35 3b 1e 0d 29 be 9d 83 11 e9 42 00 3b a7 2e c4 0c 92 78 02 ad 5d 37 a5 fe 12 dc 48 e3 f9 8f c9 a4 9a 0e 9e d7 d7 62 66 07 62 73 f7 35 75 8a 30 8b 8a 24 fd 01 1b 85 35 15 db ac 30 97 27 18 15 38 3b 46 4d 20 d5 ef 0c f2 78 08 78 fe ac 54 17 23 01 2a d7 37 2d 2b 76 3d a8 88 a3 1b 8f 15 98 97 6a 62 b7 b6 1b 89 fb d3 97 62 50 ee 15 14 43 15 94 b7 df 20 1e 95 22 2e d1 44 da 47 ce ec 55 31 e5 92 93 0c b7 62 8a aa 07 14 50 7e 3b 54 31 27 19 a8 6e ee 7c 32 15 48 c9 fe d5 61 00 7b eb 71 33 12 c3 20 76 aa e6 af a3 26 a0 86 df 66 77 71 56 77 b8 46 8f 19 f3 62 b6 d3 ac 3c 47 f1 1a 9a 74 21 16 81 d1 70 58 05 28 98 c5 59 e3 d2 c2 af 03 14 d2 28 55 06 31 52 85 02 a2 e5 63 a2 b9 77 0b c4 f8 1d a9
                                                                                                                                                                                                              Data Ascii: 1[nG5#m;*!5;)B;.x]7Hbfbs5u0$50'8;FM xxT#*7-+v=jbbPC ".DGU1bP~;T1'n|2Ha{q3 v&fwqVwFb<Gt!pX(Y(U1Rcw


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              114192.168.2.949843151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC492OUTGET /wp-content/uploads/2024/06/ranch-dressing-mix-1-720x720.jpg HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC727INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 86633
                                                                                                                                                                                                              last-modified: Sat, 22 Jun 2024 18:51:17 GMT
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              etag: "66771d25-15269"
                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:13 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdal2120050-DFW, cache-dfw-kdfw8210042-DFW
                                                                                                                                                                                                              X-Cache: MISS, HIT
                                                                                                                                                                                                              X-Cache-Hits: 0, 1
                                                                                                                                                                                                              X-Timer: S1729895234.813318,VS0,VE3
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 56 00 00 00 00 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 33 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 03 00 01 00 00 00 b0 04 00 00 03 a0 03 00 01 00 00 00 b0 04 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 00 ff e1 05 1f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78
                                                                                                                                                                                                              Data Ascii: JFIF``ExifII*(iV02310100``http://ns.adobe.com/xap/1.0/<x:xmpmeta x
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 61 70 2f 31 2e 30 2f 27 3e 0a 20 20 20 20 20 20 20 20 3c 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 43 61 6e 76 61 20 28 52 65 6e 64 65 72 65 72 29 3c 2f 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 52 44 46 3e 0a 20 20 20 20 20 20 20 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24
                                                                                                                                                                                                              Data Ascii: ap/1.0/'> <xmp:CreatorTool>Canva (Renderer)</xmp:CreatorTool> </rdf:Description> </rdf:RDF> </x:xmpmeta>C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: c8 5e 24 72 06 39 39 ae 5c fe 42 8c 75 d8 b2 95 23 95 f5 76 aa fa b6 ad 2b 7f 48 6e 30 6a a0 40 3f 52 93 ba ac 25 83 d4 9d f1 82 73 41 5d c9 f2 d2 01 8a e1 b6 cf 31 b5 b9 48 b4 d1 fa 93 51 d1 e5 1b 66 62 9f e9 27 8a df da fc 4a 31 5a 86 9b 8c 0e fe f5 cc e3 61 2c 1b 80 00 f7 e6 a9 75 0d 66 4b 74 68 7f 56 69 b1 c1 c9 e8 a4 26 e1 d1 dd 74 bf 8a 56 d7 04 ef 95 10 8f 04 d6 bb 47 ea ab 7d 4b fe 9c 81 bf 7a f9 42 c3 52 61 2f d4 48 cd 74 fe 87 d7 85 aa 80 1b 81 f7 ae 94 e7 0e fa 1f 17 90 dc aa 47 71 9f 54 58 b2 77 0c 55 1e a7 d6 b6 ba 72 33 c9 2a a8 1c f2 6b 0d d4 3d 6a b0 db 33 24 9d 87 60 6b 90 eb 7d 4d 7b ab 5c 15 69 1c 46 4f e9 cf 7a 6f 95 c9 fd 4b 65 ce a0 b5 d9 f4 3e 8f f1 3b 4c d5 2e bd 08 6e 15 98 78 ad bd a5 da dc c4 1d 48 20 8a f9 87 a2 b4 b9 84 a9 77
                                                                                                                                                                                                              Data Ascii: ^$r99\Bu#v+Hn0j@?R%sA]1HQfb'J1Za,ufKthVi&tVG}KzBRa/HtGqTXwUr3*k=j3$`k}M{\iFOzoKe>;L.nxH w
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 31 38 3c e6 a8 f5 3e 95 6d 56 e4 16 27 d3 27 de 8b 2b 1a 44 5d 15 ab 25 dc 98 04 12 3e d5 ba 65 2d ce 2a 9b 45 e9 38 34 8c 34 6b 83 f6 15 7f 11 1b 80 f1 45 01 ec 22 ce 22 13 24 51 88 00 a8 d5 82 a8 c6 29 73 9e 45 30 a8 73 01 4c 62 00 e2 bd 9f 14 3d cd cf a0 39 f3 5a c6 a1 d3 4c 23 52 5a aa e5 d4 21 8d 89 2c 0e 6a bb a8 7a 87 e4 ed d8 94 3f 9a c7 e9 9d 51 1e a1 75 e9 13 91 bb 06 95 c8 75 0b 37 57 fa 84 1e 86 49 00 1a a9 54 8d b2 c1 86 d6 aa fe a7 8e 49 34 ec 5a 31 df 8f ef 59 d4 bd d6 23 d3 1b f9 7f 58 14 ae 74 c6 58 ad 59 d0 74 dd 0e d0 b7 ad b8 b3 1e 7b d5 c3 b8 85 42 60 e0 71 5c c3 a0 ba 8f 57 7b d3 05 e2 31 4c f7 39 18 ae 93 34 c5 f1 91 dc 53 26 24 91 22 8c 9c f8 a5 49 17 7e 05 36 35 2d c7 35 ef 47 d3 24 8c d1 14 2c 10 45 32 40 08 a8 43 81 e4 d4 ea 77
                                                                                                                                                                                                              Data Ascii: 18<>mV''+D]%>e-*E844kE""$Q)sE0sLb=9ZL#RZ!,jz?Quu7WITI4Z1Y#XtXYt{B`q\W{1L94S&$"I~65-5G$,E2@Cw
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: d4 64 d4 a2 db 30 01 87 83 57 af 67 19 8f 05 17 fb 56 4b e6 57 47 d5 0d ba c6 cb ce 37 11 de b5 16 f7 26 7c 14 20 d6 8a 1e 6f f4 09 75 00 d3 17 e6 23 84 f0 79 da 2a ff 00 48 bd 37 56 82 47 43 8c 79 a2 ac e0 47 8b 0e 01 cf 7c d4 c9 68 8a 36 a7 03 da 8d 6c 9c a5 68 7d b7 f3 47 1c 11 44 7a 23 07 27 9a f5 bd bf a5 f9 af 4c db 0e 73 44 4a 03 b8 0c ac 42 f7 a7 da b9 c1 56 ef 50 dd cb b1 bd 43 db cd 3a da 55 90 6f 4e 68 05 74 1c 71 8f bd 44 cb c9 af 2b b1 1f 6a f3 b8 23 04 9c d6 30 f5 ed c0 a6 32 f7 38 e6 9f 00 e2 a4 61 81 5a 8d 65 74 b1 ef 62 31 43 bd b0 60 54 80 45 58 b2 0c e6 a3 65 da 0d 63 19 bb ed 34 22 b1 03 9a cc dd da 91 21 c0 ad f4 f1 6f 07 ef 54 b7 7a 60 2c 5a a4 d1 55 3f 46 50 a1 5e d4 f4 ce 7b f3 47 dd 59 ac 79 f7 14 00 5d 8e 41 ac 38 4c 75 3c 6d c6
                                                                                                                                                                                                              Data Ascii: d0WgVKWG7&| ou#y*H7VGCyG|h6lh}GDz#'LsDJBVPC:UoNhtqD+j#028aZetb1C`TEXec4"!oTz`,ZU?FP^{GYy]A8Lu<m
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 1c 55 07 4f 0b bb 7b b3 14 dd bf 35 b5 be 6d d1 1d bc 56 5e 3b 0b 88 ee cc ab bb 93 e2 8b 16 2e d6 cd 65 be 3d 3c 71 9a 26 31 8e 73 55 56 6b 3b 11 bd 19 56 ad 13 e9 c0 ac 4e a8 21 58 fb 54 33 2e ec 9f 6a 90 36 7c d2 4a 3e 83 58 c9 80 4b e9 ca 0a 90 3d a9 b6 88 b1 1d a3 b5 2b 20 50 c6 87 b6 94 b4 c4 7b 56 18 b3 54 38 e2 9b 24 67 20 f2 31 52 c2 72 31 4c b8 ca 2e 41 ac 2d b0 88 57 e8 c8 a4 23 22 bd 6c c5 90 54 ac 01 1d eb 04 15 81 07 8a 89 81 23 19 a9 dc 54 6f 8a 01 06 91 38 f7 a0 ee 21 c8 3e d4 73 f1 e6 87 93 b5 23 43 23 33 7f 19 0c cb 81 54 b3 47 b5 b2 47 6f b5 6a af 20 0c 73 b6 a9 2f a0 2a a4 e3 14 85 50 04 0c 77 60 f1 46 ec dc 73 9f de 80 8c 05 71 e6 ac d0 82 ab 8e 69 91 a4 49 12 9c 63 b5 10 00 1e 73 50 a7 db 9a 99 73 8f cd 61 07 0c 63 b7 f6 a9 01 fe f5
                                                                                                                                                                                                              Data Ascii: UO{5mV^;.e=<q&1sUVk;VN!XT3.j6|J>XK=+ P{VT8$g 1Rr1L.A-W#"lT#To8!>s#C#3TGGoj s/*Pw`FsqiIcsPsac
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 9a 81 95 c2 9f 23 15 a8 e9 7d 73 f8 85 c0 8c cb fb 56 4b 58 d0 2d b4 f4 91 63 95 53 7e 70 be 6a 7e 81 b3 b8 b0 72 d2 38 db 9e fe f5 cf 36 b9 6c ea 49 f1 aa 3a 84 d7 28 3e 96 3b 46 3b d6 3b 5d f9 a9 ef 14 43 73 85 cf 38 f6 ab 8d 46 f2 16 85 c2 c8 37 01 da ab f4 fd 30 dd c8 24 66 6c 9e f8 ae 84 ec 82 8d 04 db 40 71 1a 06 2e 71 de b5 ba 6c 4d 0c 41 18 93 f7 a1 34 ed 25 21 da 77 1a bd 48 00 03 68 cd 32 27 29 7a 20 99 4a a1 3e 28 38 7e a9 40 15 6d 2c 21 e3 20 f0 71 54 cb 1c b0 5d 0c f2 b9 ac 22 e8 ba 08 bb 05 3b 68 00 0f 6a 74 60 32 03 4a 48 c7 bd 60 7a 22 e4 1e 29 e1 c0 07 23 bd 3c 46 18 6e a4 11 6e ac 14 40 55 19 a9 52 da 34 25 82 f7 a9 7d 25 0c 69 ca 32 2b 04 84 21 56 c8 f3 48 d1 33 0e 4f 14 43 26 38 c5 7b 69 03 de b1 8f 40 a4 2d 3c a9 03 9a 58 c6 05 3b 19
                                                                                                                                                                                                              Data Ascii: #}sVKX-cS~pj~r86lI:(>;F;;]Cs8F70$fl@q.qlMA4%!wHh2')z J>(8~@m,! qT]";hjt`2JH`z")#<Fnn@UR4%}%i2+!VH3OC&8{i@-<X;
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: c7 62 2b 5f d2 9d 59 aa c9 a8 04 b8 bd 7d 87 b6 4d 5a 50 b7 67 5e 09 f0 93 3e 87 d0 74 d5 cb 02 03 63 cd 54 f5 42 b9 98 c2 d9 68 fc 28 1d e8 4e 9e eb ab 2b 4f f9 6b 8b 95 69 4e 3c d5 cc 9a ac 37 d2 19 95 43 2a f9 22 92 92 3b 94 9b 28 f4 cd 1a e3 d2 0d 02 3a a3 1c 11 f6 ad 9d af 4d 45 65 60 4c 44 ee 23 38 27 9c d4 7a 06 bb a7 6a 12 18 23 6f a9 0e 30 46 2a f6 fa e9 21 40 0a f1 e2 a9 42 72 6c e3 3d 67 a6 5e bc d9 c1 03 27 cd 51 da 6a 1a ae 8e 85 9d b0 17 b2 8e 72 2b a4 75 85 f5 94 91 b4 44 a8 73 e3 ce 6b 33 a6 e8 d3 5e fd 17 09 ba 33 d8 d7 26 5c 77 2d 1d 98 a6 f8 ec c6 df f5 b6 ad 79 79 10 86 07 54 ce 09 03 bd 75 1e 8c d4 27 b9 b6 45 7c 97 f7 34 66 91 d1 56 70 a1 32 5b 02 c7 b1 23 b5 4b 0d 8c 3a 45 e8 d8 e1 46 7b 1a e8 c7 1e 28 84 a6 9b 74 cd 42 c8 c8 a3 3d
                                                                                                                                                                                                              Data Ascii: b+_Y}MZPg^>tcTBh(N+OkiN<7C*";(:MEe`LD#8'zj#o0F*!@Brl=g^'Qjr+uDsk3^3&\w-yyTu'E|4fVp2[#K:EF{(tB=
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: fa 11 c9 f1 71 45 bd 8f 40 bd dc 4d 29 8c af 19 ce 3b 54 f6 4b 7f d3 37 06 00 cd 24 67 80 3c 8a e8 ba 64 f1 fc ab c6 a5 43 11 d8 9a cb eb 71 2c 57 7b df 9c f6 3d ea 7f 23 96 a5 d1 29 c2 a2 9a 7b 39 d7 58 eb 9a 95 ed d1 84 97 48 bf d3 ef 55 b6 1d 39 7f 7d 01 9a 38 9d 87 e2 ba 16 b3 06 95 2d af ab 3c 61 1f 00 6e a9 74 7e a9 d2 2d e1 5b 54 74 0c 00 03 8e 2b ae 19 b8 c1 70 43 ac b2 ae 3f f6 73 98 fa 72 f5 64 2a f1 48 0f dc 53 ff 00 87 5c db dc aa a2 c8 a4 f9 03 b5 75 a8 67 b3 ba 3b 89 43 f7 e2 9c 13 4f 69 97 7f a5 8f 70 05 6f f3 1f e8 29 cd be cc b6 9b d1 ad 1d b7 f1 09 2e 18 cc bf 57 26 b6 5f 0e 35 79 6f 2e 26 d3 ee 5c 10 38 5e 6a a7 a9 ad a7 bc 83 66 9d 70 b1 26 39 51 e4 53 be 1f 74 dc ba 7d e7 cc b4 d2 34 8d dc f8 a6 86 4e 6a cf 4f 14 92 e8 ea fa 17 49 0d
                                                                                                                                                                                                              Data Ascii: qE@M);TK7$g<dCq,W{=#){9XHU9}8-<ant~-[Tt+pC?srd*HS\ug;COipo).W&_5yo.&\8^jfp&9QSt}4NjOI
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 8c 0c d6 43 47 96 d2 ce 17 92 57 00 7b b1 c0 34 76 85 d4 36 97 17 cd b2 74 65 4f 6f 7a e5 ce dc dd b2 8d 57 66 f7 ae f5 c8 34 cb 68 5e 49 14 29 20 64 d5 1d fd c5 b6 af a2 c9 1a b2 96 64 e3 1e d5 cd 3e 2b ea fa 86 af 75 1d ad aa 48 d0 c5 82 5c 67 93 56 1d 16 35 2b 5d 34 4d 7a 8f e9 e3 e9 04 f2 6a 9f 8c 39 d8 cf 3d 19 69 3a 6e f6 c2 ea 59 52 3c 26 e3 f6 04 56 a7 a6 2d 6c 60 8c ca 63 51 2f 96 cf 14 6d ce 89 aa 75 04 e4 04 74 84 9e 3d b1 56 31 7c 3b 6b 3b 33 9b 87 0d 49 3c fc a3 4d 9c 69 c9 c9 e8 aa 8e e9 60 bf 2b 1d ca 7d 67 01 77 7d ea 4d 5e c2 f1 e4 59 71 bd 4e 39 1d 85 73 3e ad b3 ba d3 35 76 88 4c c4 83 9c 83 5b 8e 92 bd d5 6e b4 66 0c 5a 4d 83 8d c7 c5 34 f1 71 8a 9d 94 e2 f8 ec a3 eb ab f8 62 b1 4b 68 dc ef 3d c5 63 f4 9f 5a 09 d6 66 04 a0 3e 7b 51 7d
                                                                                                                                                                                                              Data Ascii: CGW{4v6teOozWf4h^I) dd>+uH\gV5+]4Mzj9=i:nYR<&V-l`cQ/mut=V1|;k;3I<Mi`+}gw}M^YqN9s>5vL[nfZM4qbKh=cZf>{Q}


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              115192.168.2.949845151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC730OUTGET /wp-content/uploads/2024/04/lemon-ricotta-pancakes-720x720.jpg HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://fedandfancy.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC730INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 91196
                                                                                                                                                                                                              last-modified: Tue, 16 Apr 2024 21:17:30 GMT
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              etag: "661eeaea-1643c"
                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:13 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-ktki8620063-DFW, cache-dfw-kdal2120090-DFW
                                                                                                                                                                                                              X-Cache: MISS, MISS
                                                                                                                                                                                                              X-Cache-Hits: 0, 0
                                                                                                                                                                                                              X-Timer: S1729895234.820647,VS0,VE103
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 56 00 00 00 00 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 33 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 03 00 01 00 00 00 b0 04 00 00 03 a0 03 00 01 00 00 00 b0 04 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 00 ff e1 05 23 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78
                                                                                                                                                                                                              Data Ascii: JFIF``ExifII*(iV02310100``#http://ns.adobe.com/xap/1.0/<x:xmpmeta x
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 6f 6d 2f 78 61 70 2f 31 2e 30 2f 27 3e 0a 20 20 20 20 20 20 20 20 3c 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 43 61 6e 76 61 20 28 52 65 6e 64 65 72 65 72 29 3c 2f 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 52 44 46 3e 0a 20 20 20 20 20 20 20 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24
                                                                                                                                                                                                              Data Ascii: om/xap/1.0/'> <xmp:CreatorTool>Canva (Renderer)</xmp:CreatorTool> </rdf:Description> </rdf:RDF> </x:xmpmeta>C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 04 2c 99 db 2d de 31 bc fa ed 1f ef 51 ed d0 cd 6f 06 a0 eb b1 a2 b8 31 dc 48 fc 99 03 0c 8f cf e9 fe f4 fd 3f 54 be 13 71 f5 1c 9f f4 18 a7 35 ce 4e ee a4 32 82 39 04 66 8f 15 0b 46 bb 8e f7 4c b6 9e 27 0e 8f 18 c3 7b fa 54 d1 5d ec 24 a5 15 25 e4 d0 4f 2b 20 c5 0c 0a 3a 14 e1 42 c5 0c 51 d0 a0 02 c5 1e 28 50 cd 00 0c 50 c5 1e 68 50 01 50 a1 40 50 01 81 42 80 a3 06 80 0a 85 1d 01 40 05 42 85 0f 4a 00 14 28 7a 51 d0 01 50 a3 a2 a0 01 42 85 0a 00 14 28 50 a0 01 43 14 28 50 01 62 86 28 e8 50 01 51 62 95 45 8a 00 4e 28 b1 4b c5 16 da 00 40 18 a3 02 95 b6 86 28 00 80 a3 14 78 a1 8a 00 14 28 62 86 28 00 50 a1 8a 2a 00 3a 31 49 14 62 80 0e 8a 8e 86 28 01 34 44 d2 a9 24 50 03 6e 6a 3c 8e 6a 43 0c d3 12 21 c1 a5 40 4e a1 42 85 20 02 85 18 a2 ed 40 02 85 0c d0 a0
                                                                                                                                                                                                              Data Ascii: ,-1Qo1H?Tq5N29fFL'{T]$%O+ :BQ(PPhPP@PB@BJ(zQPB(PC(Pb(PQbEN(K@(x(b(P*:1Ib(4D$Pnj<jC!@NB @
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 56 2a c7 ad 6d 74 fb 18 a4 75 77 76 40 a3 6f 3b 99 4d 68 af 75 ed 3a df 49 3a 9d fe c8 a2 8e 3f 10 b4 87 8f c7 c9 3e 82 bd 2b a6 f5 0a af a9 25 2c b4 b9 2c 57 66 56 19 77 04 e9 38 c6 47 3d be 45 33 a8 6a 10 e9 d0 34 b3 cb 1a fa 20 66 0b b8 fa 0e 7d 6b 8d 41 d7 1d 43 ae df f8 f6 fa 81 d3 ec f7 79 21 88 28 0a 99 ee c7 04 93 53 66 96 6d 5b 50 89 a7 d4 be f1 43 2a a7 88 d9 3d ff 00 d6 b3 b5 3f 69 29 8e 63 4a 6d f6 fa 09 eb ae c8 b3 ea 1b 9d 47 50 9e 09 1a 69 77 61 f7 2a e4 2a 91 e8 07 fb d4 6d 2d 64 89 64 32 12 cf e1 90 72 78 ee 2a e2 f5 8c 72 a9 48 44 80 ee 63 cf c7 61 50 d3 6c a9 38 f0 9d 18 45 9d a7 18 3c 8f 5a e5 ae 52 b2 f7 64 9e 5f fd 10 a4 ca e6 13 78 67 2e 15 f3 9c 80 38 1e d4 ce a1 0d d7 db 1b 7f 11 bc 42 a4 33 63 07 04 fe 90 7f fb de a6 33 8b 38 3e
                                                                                                                                                                                                              Data Ascii: V*mtuwv@o;Mhu:I:?>+%,,WfVw8G=E3j4 f}kACy!(Sfm[PC*=?i)cJmGPiwa**m-dd2rx*rHDcaPl8E<ZRd_xg.8B3c38>
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 6e 99 a8 f5 54 b2 db 5e 93 24 31 ae 1c b7 08 01 ec 00 f7 18 c8 35 d8 34 db 08 f4 eb 54 81 0e 76 80 32 7b 9a 6f 48 d2 2d 74 5b 35 b5 b5 4c 28 ee c4 72 c7 dc d4 c7 04 c6 c1 5b 69 c7 07 da bb ae 9b a0 5a 5a d2 7c cb cb 2e d7 52 8f 3e 48 5a d6 ad 06 91 66 65 99 8a 97 3e 1c 7c 77 63 da b0 8b ac ce f7 57 49 73 78 00 8b 0f 82 c1 88 1c fa 7c e2 ab be a8 75 1b 6a 7e 16 8b 6b 7f 6b 65 7b b4 90 b2 31 0d 2e ef 27 90 8f 96 04 57 3a 8f 4a b9 e9 79 25 d7 35 88 2f 56 d6 c2 57 8e 66 57 32 9d 42 06 07 0e e0 73 91 cf 7e 06 6a ee fe 70 8b b0 d3 a9 2c c9 f7 3a 16 a3 af 41 a4 db 7f 18 bb 99 23 8a 49 b0 be 21 24 64 e1 48 18 f5 ef 4e 75 05 e2 e8 1d 3f 05 cc 80 34 28 fb 63 88 3f 2c 79 39 27 b0 0a 01 3c fb 57 31 eb 5e a7 d1 65 e9 69 b4 ad 3a e3 74 46 15 bc b5 93 78 2d 0b 96 66 f0
                                                                                                                                                                                                              Data Ascii: nT^$154Tv2{oH-t[5L(r[iZZ|.R>HZfe>|wcWIsx|uj~kke{1.'W:Jy%5/VWfW2Bs~jp,:A#I!$dHNu?4(c?,y9'<W1^ei:tFx-f
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: cc 28 42 c9 8f 20 6e e3 3e e3 b6 6a d9 2a 3c db d4 d6 da c7 57 75 ae a3 6f 67 7b 17 de db 5a 29 4d ac 00 85 43 6e de c7 19 dd 92 b8 0b df b9 c5 74 9b d6 83 46 d3 6c f4 fd 56 e6 3b b8 7e c1 be e2 59 8e 56 47 5e 4e ef 5c 1c e7 f0 2b 93 f5 96 91 d5 1d 07 d4 f7 5d 41 a8 bc 36 3a 92 8c 42 c9 19 7b 6b 88 4a e0 2a b0 1f ac 1c 70 d8 f4 ac 76 a7 f5 07 59 d4 f4 bb dd 36 ea 5f 16 1b a9 84 c1 9d 89 78 fd d4 1f f2 91 e9 8a a3 eb 7a 4f 12 5c 9d 55 7d 2a 5a 98 c6 55 c9 38 a3 69 f5 6b 5a e8 cd 4f 4c 11 da 5b c2 da 80 4c c1 25 ba 00 aa 5c 86 6d d8 c6 4f 18 cf 3d eb 92 db 59 34 ca 06 e1 f9 c5 3f aa 6a 97 9a dc eb 3d db 2b b2 28 45 da 81 46 01 e0 60 0f 9a 7e 13 b2 20 00 e0 56 7e a2 e6 de 51 d8 74 7e 9d 5d 6b 6c bb 22 d7 a2 ba 5e f3 58 ea 2b 48 6c e4 11 98 a4 59 e5 90 10 3c
                                                                                                                                                                                                              Data Ascii: (B n>j*<Wuog{Z)MCntFlV;~YVG^N\+]A6:B{kJ*pvY6_xzO\U}*ZU8ikZOL[L%\mO=Y4?j=+(EF`~ V~Qt~]kl"^X+HlY<
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: a7 e9 ff 00 52 34 b4 d4 a3 92 e0 ac 21 d5 a0 32 ef dc ad 22 a8 3b 78 f5 c1 3f d2 bc 89 a7 75 c5 f6 96 9a 93 46 fb ee 2f a2 f0 5a 76 63 e2 20 27 92 ac 0e 72 7b 1f 7a 87 3f 52 5e 4f a7 a5 80 b8 75 b7 12 78 be 1a 9c 0d f8 db 9f e9 c5 31 6b 38 e5 1d 2b fb 3f 53 93 c4 f8 e0 f4 6f 52 7d 68 d0 ae 4e ad 77 14 a7 ee 63 65 b4 58 a4 6d a4 79 b0 4a 8f 50 39 ad 5f 44 75 a4 6b 2a 69 b0 13 34 ec ea ec 07 e9 58 88 1d 8f 6c f2 3f ad 78 da 36 df 29 cb 13 cf 6c d7 55 fa 71 d7 71 e8 77 57 a6 59 d2 d6 ea e8 2c 71 4d e0 ef 01 80 00 2b 76 c2 fe 29 b0 d5 37 3c 48 75 df 67 e2 e8 94 a9 e5 a3 d8 1a 8e 9b 61 ac 5a 35 9e a1 6b 05 d4 12 0f 34 52 a0 65 3f b1 ae 43 f5 0b fe 1d 3a 73 56 68 ef f4 88 df 4c 78 8e e9 a3 b7 50 56 54 1c 90 01 ec d8 ed f9 ad 6f 42 6a 7a 8e a1 2c 72 5f 6a 29 74
                                                                                                                                                                                                              Data Ascii: R4!2";x?uF/Zvc 'r{z?R^Oux1k8+?SoR}hNwceXmyJP9_Duk*i4Xl?x6)lUqqwWY,qM+v)7<HugaZ5k4Re?C:sVhLxPVToBjz,r_j)t
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 69 fd 36 c2 3d 1a ea e5 e4 18 2e 85 10 7f 9b 35 0a c7 5f d0 af a5 51 6d 75 6e b2 81 ca ee 19 ab 7b 2d 43 4b d4 0c 96 b3 ea 16 e2 65 3f cb 25 c6 47 c5 59 ae 86 9a f9 25 7a 4b d6 73 07 fb 1b 1e 90 9a f0 e9 36 96 36 ac 23 12 3b 34 8e 53 3b 46 7d 3f 35 0b ea cf 4b 6b ba e7 4d ea 76 fa 44 d1 4d 34 b6 a2 0f 0e 43 82 c3 24 b1 1f 27 d2 a8 b4 ef a9 da 66 8d ad 9d 16 7b ad 91 c4 a8 cd 22 11 b5 72 79 24 fe 71 c7 cd 68 74 9e a4 82 e3 50 bf bd 59 9a e8 33 aa a3 2b 66 32 b8 f4 c7 b7 35 da e9 24 9d 31 8e 7c 1b 35 e9 ef d3 c6 36 4a 38 ec fb 1e 2f d7 7a 73 53 e9 fb d6 b4 d5 2c e5 b4 98 73 b5 c6 32 3e 2a b5 57 68 3d cd 7b 53 ac 3a 47 45 ea e4 8a d3 53 b6 8a e2 59 77 6d 90 60 3c 4a 7d 57 fb 56 19 3e 83 74 e7 46 f5 32 6a 57 97 5f 71 a5 14 02 38 ae 70 02 3f bb 1f 5a 8a 54 49
                                                                                                                                                                                                              Data Ascii: i6=.5_Qmun{-CKe?%GY%zKs66#;4S;F}?5KkMvDM4C$'f{"ry$qhtPY3+f25$1|56J8/zsS,s2>*Wh={S:GESYwm`<J}WV>tF2jW_q8p?ZTI
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC1378INData Raw: 38 3c ce 7d bb e2 93 67 6b 3c 77 28 1c ab 48 ee 30 07 a5 4d 9a 28 ac 22 d9 6d e7 71 fa 98 f7 63 f2 69 bd 1a 53 3e ac b2 b2 86 8a 28 db 24 0e cc 46 07 fb d5 fa ea 59 da 05 cd da f8 29 bd 62 92 57 07 94 4f f5 a8 73 80 60 92 45 83 cc 40 50 59 89 db 9a 87 aa df 5d db 5e 47 e0 e5 63 f0 c0 20 76 66 3d e9 c8 ee 16 e8 8b 24 62 e7 01 e5 62 78 88 67 23 f2 6a 69 c1 67 6c 44 4b 82 5e a3 ba 38 d9 0d a1 da 8a 07 98 60 e3 dc 56 1f 58 ba fb 36 6d b9 c3 7a fb 8a da dc a3 5c ce 18 4e 24 39 38 db c1 38 ae 79 d7 6e 2c 9c 0f d3 2f a8 3e 82 a6 a2 bd d6 6d 25 a9 73 81 5a 7f d4 bd 5f a7 e4 29 6b 75 33 c6 4f fd b6 3b c0 fc 03 56 9a 9f d5 6e a5 bf 82 4b 29 65 5b 44 c0 12 a0 40 0b 1e fc fb 56 67 a7 f4 19 60 d6 2c a7 d4 2c 67 ba 47 29 2a 45 08 df bc 96 e0 31 19 c0 ae a3 a4 7d 1d bb
                                                                                                                                                                                                              Data Ascii: 8<}gk<w(H0M("mqciS>($FY)bWOs`E@PY]^Gc vf=$bbxg#jiglDK^8`VX6mz\N$988yn,/>m%sZ_)ku3O;VnK)e[D@Vg`,,gG)*E1}
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC1378INData Raw: c7 b1 c7 c5 5b c1 c8 4a 1c e0 bc 2a 9e 6c 1d bb 4e 0e 7b 50 68 99 46 7b d6 36 3f a9 da 65 fc 96 56 b6 8d e2 dc de e5 a3 01 4b 80 15 80 3b 80 e4 72 7f 00 0e 6b 68 1e 46 00 05 c1 27 9c f2 28 4c 4b 2a 9d 7f 8d 60 6f 1c 1a 2a 78 c5 91 9e 01 f8 a6 88 c1 c1 a5 23 13 46 31 47 45 8a 00 2a 3c d1 11 46 7f 14 00 33 46 0e 69 34 b5 a0 05 0a 50 14 4a 29 40 52 00 62 8c 50 a3 a0 01 42 85 0a 00 14 28 50 a0 01 44 4e 28 13 4d bc 80 50 01 96 a2 1c d4 76 9c 0c f3 4a 86 5d c6 81 32 48 da 28 60 ad 18 a3 e2 9b 91 40 39 a3 a2 c6 3b 51 8e 69 c0 16 28 62 8e 85 00 15 16 29 54 54 00 58 a2 a5 51 1a 00 2a 14 28 66 80 0a 92 68 c9 a4 93 40 0d b5 31 20 34 f3 53 12 1e f4 e4 05 80 a5 0a 21 46 29 a0 1d 0a 14 28 00 c5 15 0a 14 00 28 50 a1 40 02 85 0a 3a 00 2a 14 28 50 00 a1 42 85 00 0a 49 a3
                                                                                                                                                                                                              Data Ascii: [J*lN{PhF{6?eVK;rkhF'(LK*`o*x#F1GE*<F3Fi4PJ)@RbPB(PDN(MPvJ]2H(`@9;Qi(b)TTXQ*(fh@1 4S!F)((P@:*(PBI


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              116192.168.2.949846151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC498OUTGET /wp-content/uploads/2024/05/Croissant-Breakfast-Bake-1-720x720.jpg HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC728INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 107563
                                                                                                                                                                                                              last-modified: Thu, 09 May 2024 17:42:13 GMT
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              etag: "663d0af5-1a42b"
                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:13 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdfw8210026-DFW, cache-dfw-kdfw8210076-DFW
                                                                                                                                                                                                              X-Cache: MISS, HIT
                                                                                                                                                                                                              X-Cache-Hits: 0, 1
                                                                                                                                                                                                              X-Timer: S1729895234.827086,VS0,VE1
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 56 00 00 00 00 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 33 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 03 00 01 00 00 00 b0 04 00 00 03 a0 03 00 01 00 00 00 b0 04 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 00 ff e1 05 25 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78
                                                                                                                                                                                                              Data Ascii: JFIF``ExifII*(iV02310100``%http://ns.adobe.com/xap/1.0/<x:xmpmeta x
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC16384INData Raw: a6 af 36 0e 3b 8c 3b 0d b0 b4 71 a3 86 30 36 18 0c f3 59 b7 b7 65 b6 59 27 23 72 9e 0f 7c d0 d8 35 08 a5 75 db 6e ca c4 ed e1 bb 51 a9 72 cb 14 00 70 46 77 7d 6b 52 84 52 0b 0e 71 14 b0 9e a0 d9 12 2d 4f 53 63 28 90 ad b8 c2 47 fd 2c 7d e8 84 f0 c5 1d ac b2 98 f7 6d 52 db 40 c5 6e 77 c7 2a aa 20 8c 0e e4 77 7a 8d 7f 7b b5 0c 6b 80 c4 73 ff 00 6a 35 a0 55 59 66 ee 42 92 ec 00 ea 07 d5 63 17 90 fa a5 02 6d 42 c5 fd 8d 57 fa ad 9a c4 8a b7 26 39 12 44 69 03 3f 3b 0d 3a 4a f9 b5 9e 27 98 16 72 41 07 c5 24 f5 24 64 5b ba b1 c8 89 4f 38 ef ec 31 58 94 33 33 87 61 37 b4 b8 1e dc cf ac 6b d5 81 9c d6 6b e9 93 c4 cf 57 ab d5 81 9f 35 d3 a6 6b 18 ac e6 bd 91 5d 3a 78 0a c1 38 ac e6 b0 40 23 9a 99 52 67 1b 83 f2 fe f5 55 f5 56 3e 22 72 3b e6 ad 1b c3 b5 38 f6 35 55
                                                                                                                                                                                                              Data Ascii: 6;;q06YeY'#r|5unQrpFw}kRRq-OSc(G,}mR@nw* wz{ksj5UYfBcmBW&9Di?;:J'rA$$d[O81X33a7kkW5k]:x8@#RgUV>"r;85U
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC16384INData Raw: fd 28 67 4f 68 86 e2 e6 0b c9 6d be 68 73 b2 42 3b 66 98 ae 2d 31 19 90 9c b0 ef 9a c4 bb 48 ca 0b 42 b5 ab bb 12 3d 90 0a 40 38 fb 9a ef 23 37 2a 72 07 b1 a8 8a 4a 46 5c 1e d5 da ce f1 f5 09 4c 92 af 08 bc 95 f2 05 13 4a a1 96 2b 71 c1 9c 75 5d 26 1d 46 d0 83 f9 c7 6c 77 a0 91 68 ed 6f b4 47 d8 78 c5 38 6c 45 0c 31 80 46 79 a8 6e 51 3e 50 00 fb 56 ca a6 06 4f 70 1e 76 c6 d1 15 f5 0f 89 b7 92 33 83 b0 0c 76 e0 57 7d 5b 53 7b 2d 1d ee 62 5c 15 19 c8 ec 28 d3 08 6e 24 10 10 0b 38 38 15 1e fe ca 05 b7 58 18 06 00 62 93 d4 de b5 29 39 e6 50 2b 3f 11 13 4d fc 45 d4 2e e5 44 96 d0 c7 1c 99 55 98 1c a9 20 e2 97 bf 13 3a c2 48 ed ae 61 42 c8 c1 42 95 07 92 7e 94 e7 79 a1 db 43 36 c8 90 26 ee 72 a3 fd 2a b1 fc 44 e8 ab 89 6f 4c b1 5c 7c b2 63 1b bc 9a 8f cf 2d 50
                                                                                                                                                                                                              Data Ascii: (gOhmhsB;f-1HB=@8#7*rJF\LJ+qu]&FlwhoGx8lE1FynQ>PVOpv3vW}[S{-b\(n$88Xb)9P+?ME.DU :HaBB~yC6&r*DoL\|c-P
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC16384INData Raw: 3a e0 65 98 f1 cd 77 2a 3d ab 46 db b4 e4 54 ce 81 35 6e 6d 65 fb 1a aa 7a 97 f2 35 5a ba c1 1f 0b 26 3d 8d 55 3d 4b f9 0d 2c ff 00 a4 72 9e e2 9d 89 f9 db 9a 26 80 77 cd 0b b4 6c 33 63 de 88 23 f0 6b 2c cd 02 26 ce 72 6b 91 51 83 5b 93 8e 6b 4c 92 49 3c d5 4f 59 95 19 91 a5 1e d5 0e 74 c8 20 9a 9d 37 06 a1 4c 79 3c 55 0f 5c 4b c4 e5 1f cc ba 75 6e 0b 9c e3 ef 42 b4 38 84 7a 94 9b c9 62 f9 3d fb 7d 28 91 65 13 5f 44 87 80 4e 0d 05 d2 99 e3 b8 0e 4e 58 37 34 a1 27 61 58 c0 1c e6 3d 69 d6 21 46 f1 ce 69 97 49 88 22 32 31 f9 c9 f9 53 fd 68 25 a6 62 48 df ba 95 0c 31 45 74 c9 f7 de 7a 9e 71 8e fd ab 06 f7 52 76 b4 60 03 8e 23 8d a5 ba 3a 71 80 ca 7b 7b d1 6d 3d 92 dd 1c 8e 48 ca 8f bd 2d 45 74 f1 08 f0 48 6d d8 3f 51 45 1f 50 11 44 0b 0e 40 ff 00 3a d2 d2 bd
                                                                                                                                                                                                              Data Ascii: :ew*=FT5nmez5Z&=U=K,r&wl3c#k,&rkQ[kLI<OYt 7Ly<U\KunB8zb=}(e_DNNX74'aX=i!FiI"21Sh%bH1EtzqRv`#:q{{m=H-EtHm?QEPD@:
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC16384INData Raw: e4 8f 1b c8 e3 71 ff 00 d2 bd f8 65 6c 34 bd 10 80 30 d3 c8 49 6f 70 3b 54 0d 6e d9 1e e3 e1 54 bb 4c 54 0d a0 7e 4c f1 9f d8 d1 2e 9e 9d 23 86 73 19 cc 48 3d 18 87 8d c7 cd 68 23 b5 ba 70 0f 04 cc 3d 5e 16 d6 0b 39 75 e7 54 7f 0d d1 e4 8e 16 06 e2 f9 8c 31 73 d9 7b 31 fd 89 a4 1b bb 98 6d 0d a5 c2 c4 24 78 59 43 ed f2 b8 ae fa e6 a1 67 a8 6a b7 97 4f 23 7c 35 8f fb bc 03 3c b9 07 92 3e e6 a1 07 25 13 d0 57 99 70 49 ca 72 09 ec 3e d5 ab a5 a1 52 bc 18 00 24 eb be a0 e9 c9 ef 05 e9 7b b9 6f 19 bf 22 c4 47 24 63 19 3c 0c 52 85 de bf f0 5a ab b6 9a 08 f9 cb 16 3d f1 fe 95 27 5b 69 60 0f 04 6a a9 22 0f 50 85 5f ca 7f c2 0f 7a 0f a3 e9 f7 57 72 3a c7 03 b4 f2 f0 83 69 e7 35 74 45 41 9c f1 2e 83 88 e7 a5 6a 9a a8 9e df 58 b7 99 12 39 c6 1d 13 3f 23 0f 7f bf 7a
                                                                                                                                                                                                              Data Ascii: qel40Iop;TnTLT~L.#sH=h#p=^9uT1s{1m$xYCgjO#|5<>%WpIr>R${o"G$c<RZ='[i`j"P_zWr:i5tEA.jX9?#z
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC16384INData Raw: 1e d4 bd 6d 9b 30 df 30 ef 8f 1f 10 c4 e8 23 bc 86 72 70 49 da d8 f3 ed 44 e2 2b fd 47 e5 3d aa 35 dd a8 54 56 63 82 32 c0 1a 0f 0e aa 97 d2 ec 8c 49 b8 77 19 e2 ba dd d4 b9 e3 98 b8 1b c6 44 66 b7 58 b7 ee d8 08 1e 7e b5 d9 19 77 12 39 c5 40 12 84 89 3e 60 a7 8c e3 fd 6b 78 2e 10 b1 08 c1 f8 f0 6b 4b 4f 6e 08 58 9d 8b 98 36 f8 44 b7 12 96 24 82 46 d0 7d aa 0a 69 86 5b c8 e5 9d f2 a4 f0 0f 8a 3b f0 51 4f 2f a9 90 c7 c8 ae 37 76 8f 26 dd 84 e5 48 fd a8 2d 49 dc 5d c6 79 81 ad 15 0f 13 78 64 8c 4a f1 24 81 95 40 f9 40 ed fa d2 7f 5c dc ff 00 35 2d ff 00 a5 86 fc e7 8a 65 45 f4 e6 31 fa 61 06 73 9f 39 ae f7 7d 2f a6 6b 01 4d e6 f2 c8 38 2a 71 fb d1 c2 3e a9 71 58 ea 16 bb 12 a6 cb 44 ae 94 85 75 8b 49 ec ee 20 2f 69 09 0d 1b 9e 30 de 40 3e d5 03 59 8a 38 75
                                                                                                                                                                                                              Data Ascii: m00#rpID+G=5TVc2IwDfX~w9@>`kx.kKOnX6D$F}i[;QO/7v&H-I]yxdJ$@@\5-eE1as9}/kM8*q>qXDuI /i0@>Y8u
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC9259INData Raw: 72 b5 0b bd eb db 08 e1 73 15 f4 52 cc 07 71 da 94 57 a1 9d 97 6c af 2b 1f f9 98 9a da 3e 83 87 3f 38 dc df 51 40 1a 2d be dc c5 c5 89 9d c7 98 32 fb 5f ba d4 27 96 66 76 61 c7 20 e4 8e 6a 15 ef 54 de ca 04 30 27 a4 8a 02 ee 61 f3 1f ad 30 a7 47 3b 87 8f d2 55 4f 75 f3 5b ff 00 b1 08 99 32 3f 1f 6a 3d 7a 3e 73 88 63 af 18 c6 22 43 48 88 ad b9 4b 48 79 e7 c9 a9 fa 3e 89 1d d3 c5 77 77 28 11 b1 cf e9 4c a7 a2 6d 8b 6e 1b bd b2 2b bc 5d 17 6e 15 54 fa b8 cf 83 8a 29 d2 3e 30 b0 67 56 84 73 24 69 d3 5a 47 39 78 64 c2 7f 87 c9 fb 53 6d af 56 e9 b0 46 9b c3 0c 0f 98 8f 34 b2 bd 1b 68 cb 08 f4 8e 63 07 90 c4 6e e7 cd 12 b6 e9 7b 6f 4d 63 6b 38 c2 2f 03 9c e0 56 65 be 97 66 7b 8a f9 6a cc 35 17 57 e9 77 73 6d 53 21 c9 e1 b6 d7 ba c2 31 73 a3 19 63 51 2a 2a ee e3
                                                                                                                                                                                                              Data Ascii: rsRqWl+>?8Q@-2_'fva jT0'a0G;UOu[2?j=z>sc"CHKHy>ww(Lmn+]nT)>0gVs$iZG9xdSmVF4hcn{oMck8/Vef{j5WwsmS!1scQ**


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              117192.168.2.949847151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC729OUTGET /wp-content/uploads/2024/04/cream-biscuits-recipe-720x720.jpg HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://fedandfancy.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC729INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 61689
                                                                                                                                                                                                              last-modified: Tue, 16 Apr 2024 19:19:34 GMT
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              etag: "661ecf46-f0f9"
                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:14 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdfw8210050-DFW, cache-dfw-kdal2120122-DFW
                                                                                                                                                                                                              X-Cache: MISS, MISS
                                                                                                                                                                                                              X-Cache-Hits: 0, 0
                                                                                                                                                                                                              X-Timer: S1729895234.900001,VS0,VE119
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 56 00 00 00 00 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 33 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 03 00 01 00 00 00 b0 04 00 00 03 a0 03 00 01 00 00 00 b0 04 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 00 ff e1 05 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78
                                                                                                                                                                                                              Data Ascii: JFIF``ExifII*(iV02310100``"http://ns.adobe.com/xap/1.0/<x:xmpmeta x
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC1378INData Raw: 6d 2f 78 61 70 2f 31 2e 30 2f 27 3e 0a 20 20 20 20 20 20 20 20 3c 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 43 61 6e 76 61 20 28 52 65 6e 64 65 72 65 72 29 3c 2f 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 52 44 46 3e 0a 20 20 20 20 20 20 20 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24
                                                                                                                                                                                                              Data Ascii: m/xap/1.0/'> <xmp:CreatorTool>Canva (Renderer)</xmp:CreatorTool> </rdf:Description> </rdf:RDF> </x:xmpmeta>C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC1378INData Raw: 33 85 18 34 88 8b 90 a4 83 42 ca f4 51 3d 96 3b 23 3c 3b 0a 37 46 80 16 4d 1f 72 10 a4 26 73 c7 40 a5 f2 b6 8a 00 fb 98 33 6a f1 72 2e 48 b8 42 b9 84 2f 25 0a f3 d9 d4 94 f4 d7 7a f0 16 56 ae e3 95 e6 3e 8a dd 52 46 79 04 c6 de 14 8d 6d 15 14 6e bf 55 28 e5 6a 42 82 63 70 a5 20 9b 6a 15 a4 d2 f3 9c 50 d8 20 e6 64 5f aa d9 cf 0e f5 4b 44 a5 bd 94 b1 48 5c 79 55 cd 27 42 c0 b5 a3 a3 52 c4 2c 29 8c 36 3b 29 55 87 90 bc b2 8f 65 e2 da 53 c8 cd aa 2a e5 4a 89 1a 61 ac 52 06 02 16 1b c0 e5 6c 08 57 51 23 48 dd 00 2a 27 62 83 e8 8c 14 56 c2 95 25 12 53 15 3f 08 7b 20 72 b0 45 1e 15 81 c0 14 26 44 7b 81 49 65 d1 4b d4 74 d6 bd ae 04 7e cb 9c 75 5f 4f 8a 79 6b 6f d9 76 1c d8 7b f0 aa 5a ee 10 95 8e b0 88 4d c5 e9 2d 6a 3e 7e d4 70 9d 8d 2b 9b 45 2e 7a bb 75 66 9d
                                                                                                                                                                                                              Data Ascii: 34BQ=;#<;7FMr&s@3jr.HB/%zV>RFymnU(jBcp jP d_KDH\yU'BR,)6;)UeS*JaRlWQ#H*'bV%S?{ rE&D{IeKt~u_Oykov{ZM-j>~p+E.zuf
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC1378INData Raw: c4 2d 5e d1 45 4c fb 22 12 c1 2e 46 3d 34 f0 94 e4 37 61 2a c5 90 db 05 28 ca 82 ec d2 c7 35 d9 b6 12 eb b1 7b 1d 68 88 dc 6a 94 1b 08 77 64 54 4c b0 b4 55 e8 cd 6f b3 c4 5a d0 b5 12 22 e1 68 f6 57 0b 4c 0c f2 20 69 a2 8c c7 7a 17 6f 2a 78 81 0b 65 6c 43 43 38 9c 08 53 b1 c8 38 4d 05 38 75 26 69 4c 0b 6b b8 5e b0 86 12 2d 84 88 25 30 8e eb 05 6a c7 83 dd 48 00 72 ab 89 3a 6a 0a f3 bb 2d b6 ac 11 c2 8f 10 d2 12 17 80 0e 0b cf 0b 46 ba 94 78 22 74 c3 a0 05 09 3e 18 20 f0 98 b5 c0 ac 96 87 0f 45 65 1c 23 4a 86 a7 a4 b2 66 b8 16 ae 6d d5 7d 18 d9 9a f7 35 9f 65 da b2 31 c1 be 12 2d 57 4e 6c 91 b8 11 6a 54 dc 7b 41 e2 99 f2 ee a9 a1 cb 81 33 9a 5b c2 5c 62 2d b5 d8 fa af a7 9a 5c e2 19 cf e4 b9 be ad a6 1c 77 38 80 ba 54 5d e6 bb 33 ce 18 20 73 54 52 37 82 a7
                                                                                                                                                                                                              Data Ascii: -^EL".F=47a*(5{hjwdTLUoZ"hWL izo*xelCC8S8M8u&iLk^-%0jHr:j-Fx"t> Ee#Jfm}5e1-WNljT{A3[\b-\w8T]3 sTR7
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC1378INData Raw: 5d 88 75 dc 81 34 8e 36 ab d2 26 39 8f 2e 71 f5 4b 65 3d d7 a6 e3 2c 8e 1c bb fd 90 93 e8 b2 16 85 dc ac 82 b6 19 8d d6 be ab db 97 87 25 00 48 d0 b7 01 6a d5 20 40 1e a5 82 b6 b5 ea b4 01 1b 47 2a 56 35 ce e0 02 51 7a 7e 99 2e 63 e9 ad 34 7e 8a f1 a0 74 23 e7 2d 74 8c 3f 65 59 4d 45 76 4a 5b e8 a5 62 e9 59 19 07 86 3b 9f a2 77 87 d2 53 cb 56 c3 f6 5d 63 4c e8 98 61 68 fe 58 fb 27 f8 dd 33 0c 63 88 87 d9 60 b3 9c 97 f8 9a 21 46 fb 39 0e 27 41 c9 21 16 c3 f6 56 ad 17 a2 63 80 0d cc e7 ea 17 43 8b 45 6b 3b 30 7d 91 50 e9 a1 bf d2 b2 cb 99 29 0c f8 52 2b d8 5d 3f 14 60 00 c1 c7 d1 34 8b 48 63 7b 30 0f d1 3b 83 08 5f 64 74 78 6d ab 4a 73 6c b6 21 03 74 96 d7 e1 1f 65 ab b4 96 1f e9 fd 95 97 e5 85 76 5a fc ab 54 ad 21 b4 56 ff 00 83 b7 fb 7f 64 34 fa 23 08 3f
                                                                                                                                                                                                              Data Ascii: ]u46&9.qKe=,%Hj @G*V5Qz~.c4~t#-t?eYMEvJ[bY;wSV]cLahX'3c`!F9'A!VcCEk;0}P)R+]?`4Hc{0;_dtxmJsl!tevZT!Vd4#?
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC1378INData Raw: 43 6a 87 02 53 17 bb 15 be ca 17 e1 b4 8e c8 f7 b5 47 c2 53 81 65 21 54 b8 03 d9 07 36 98 1c 0f 95 58 0b 2d 68 62 07 84 97 06 5d 48 a4 e7 68 61 e0 f9 55 4f 58 e9 56 4c d7 0d 8b ad cf 86 d7 02 93 e6 69 ad 20 db 6d 29 6c 5f 43 35 34 7c e3 af 74 64 d0 17 18 c7 00 ab 0f 43 e1 cb 88 d6 31 fc 15 d1 35 8d 15 92 35 d6 cf d9 28 c4 d2 c6 3c 96 d1 4b 64 39 8f 3c 64 26 54 fd a2 d7 a4 9b 60 05 58 31 d9 c2 ae 69 87 68 01 58 b1 64 1b 69 56 52 53 04 bc 42 c3 78 43 ce ce e8 90 45 28 25 22 96 3b 6b 1f 5c c5 b2 8a 2b 46 9a 2a 69 c7 74 3d d1 58 24 b1 9b 14 b5 06 c2 eb 0a 54 2c 0f 44 df 1c 27 40 cd 2f 67 9c b4 1c 2c b8 f0 54 65 fe 8b 5c 24 25 a0 88 8f 28 d8 45 a5 b0 bb 94 cb 18 da db 0e d0 86 10 d6 2d b6 ad da 38 5e 70 a5 12 58 4c 41 a4 14 a2 07 95 2c c7 ba 1e d2 37 b1 98 4e
                                                                                                                                                                                                              Data Ascii: CjSGSe!T6X-hb]HhaUOXVLi m)l_C54|tdC155(<Kd9<d&T`X1ihXdiVRSBxCE(%";k\+F*it=X$T,D'@/g,Te\$%(E-8^pXLA,7N
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC1378INData Raw: 6d 9e b3 f4 34 b9 61 ae 5a b8 f0 b5 1c 77 5c 9a ec d2 f2 89 3f 75 b3 58 14 1e 25 7a ad db 35 2d 0b 19 4e c9 8c 21 63 c0 14 b0 d9 c2 d8 4a 0a b6 22 35 90 be 00 6d 08 fc 5e 53 02 e1 45 44 48 b5 47 14 c9 52 62 d7 e2 fd 14 0e c4 fa 26 c5 a0 ad 0c 62 94 7c 71 61 e6 c5 4e c5 af 44 34 b8 fd f8 4e 9e d1 48 49 58 28 a5 4a a8 97 53 62 47 62 83 7c 28 24 c7 01 a9 ac 8c 00 a0 a6 02 8a 43 ae 28 62 9b 12 e5 42 1d 74 12 cc 8c 71 46 d3 c9 ab 94 b7 25 bb b8 58 ec 82 43 a1 36 24 93 15 a7 b0 4b 73 31 36 82 ac 9f 2e 96 ea 91 86 b5 63 b6 38 b4 d1 19 b2 ab 3c 23 90 80 97 1e fd 13 99 19 b9 c4 28 dd 8c 2b 9e 52 61 21 8c ae cd 06 d0 4d 24 7a 81 da 4a b4 6a 41 ac 05 54 f5 37 8f 32 eb 70 db 93 11 67 48 4d 95 20 e5 29 c8 7f 25 17 93 2f 24 25 93 c9 dd 7a 5a 63 88 e5 d8 fb 20 91 d6 4a
                                                                                                                                                                                                              Data Ascii: m4aZw\?uX%z5-N!cJ"5m^SEDHGRb&b|qaND4NHIX(JSbGb|($C(bBtqF%XC6$Ks16.c8<#(+Ra!M$zJjAT72pgHM )%/$%zZc J
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC1378INData Raw: 2d ca 22 74 1a 41 dd 44 02 32 58 4d 5a 15 cd da 8f 14 1a 7b 80 a3 95 e2 8d ac 39 f4 a1 91 e5 d6 a1 22 40 b2 cd dd 25 72 b0 93 69 b3 e2 2e 50 3f 18 92 78 47 80 68 3e 28 36 9b 63 3b 6f aa 01 91 6c 28 98 df 5c ab ac 45 47 78 cf e2 8a 31 84 14 97 1f 22 bb 94 c6 09 ad 48 07 06 87 05 0c d0 8a 3c 29 19 20 01 69 2c a2 95 25 12 53 16 e4 45 cf 08 52 ca 47 ca e0 eb f5 43 39 89 39 85 88 9a d2 0f 08 a8 4d 28 00 a2 88 8f b2 87 2c 44 a4 4d bb 84 2c ee da 0d a9 bb 04 16 63 fc a4 2e 6f 26 fc 46 aa ab d6 29 d4 67 00 1f 35 2a 5e b5 3e e0 e0 0a b2 ea 0f 1e 60 aa da 94 60 82 4a e0 ce 6e c6 76 f8 f5 28 ad 29 1a bf 01 c5 54 73 b2 9c d2 45 ab 4f 50 4b b3 70 05 52 73 64 de e3 45 6d e0 55 be c3 93 2c 42 ac d7 6f 2e 36 95 ba 57 30 9a 25 34 c9 16 0a 57 38 ab 5e af 8e ba c3 cf de fb
                                                                                                                                                                                                              Data Ascii: -"tAD2XMZ{9"@%ri.P?xGh>(6c;ol(\EGx1"H<) i,%SERGC99M(,DM,c.o&F)g5*^>``Jnv()TsEOPKpRsdEmU,Bo.6W0%4W8^
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC1378INData Raw: db 71 23 f3 5d 37 a7 7a 89 b3 b1 be 7b fd 57 01 19 bb 4d 82 ac 7d 39 d4 ee c6 95 a0 bd 61 bb 8d f7 11 ca c4 fd 9f 48 e0 e7 07 81 e6 09 b4 33 d8 b5 cc ba 7b a9 59 33 5b 6f b5 73 c2 d4 9a f6 82 1c 0a cc a5 f4 cb 34 58 5b 25 ac ee 09 7c 59 41 c3 ba 93 e6 05 77 53 e0 99 1b 81 a2 40 16 0c fb 7d 50 0e ca fa a1 65 cd ab e5 57 c4 9d 1a 3f 2c 00 79 41 cd 9e 01 3c a5 19 1a 90 68 36 e4 a3 33 5a 63 01 f3 84 a9 c7 51 68 b2 c3 2e a2 3d 5c b5 8f 35 ae 3d d5 0b 2f a9 a3 69 3f cc e5 67 0f aa e2 7b c0 f1 02 cf f0 cb 75 0d f3 47 4f c3 cb 07 8b 4c 59 94 2b ba a3 e9 ba e4 72 34 10 f0 9b c7 aa b3 6f e3 0a ff 00 26 7b 2a a3 a5 82 5c ba 1d d2 ec 9c b0 2f 94 ae 7d 66 36 b4 db c2 43 aa 75 44 30 b0 d4 82 d2 65 67 91 78 c7 07 39 da ab 22 69 25 c0 2a 17 53 75 1b 5a d7 80 ff 00 dd 25
                                                                                                                                                                                                              Data Ascii: q#]7z{WM}9aH3{Y3[os4X[%|YAwS@}PeW?,yA<h63ZcQh.=\5=/i?g{uGOLY+r4o&{*\/}f6CuD0egx9"i%*SuZ%
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC1378INData Raw: 3f 75 50 d4 fa c1 ef 24 35 ff 00 ba a8 65 6a 92 3e ed e5 00 fc 97 3f d5 3a 1c 64 bd 91 e6 3b ca d7 e7 99 c4 ef 3f 75 0c 5a be 43 5d 6d 95 c3 f5 49 bc 42 b2 d9 48 4d 55 22 3c 8b b6 95 d6 39 98 b4 1d 21 23 ea 55 9b 1f af 5c e6 72 ff 00 dd 72 b8 f2 0d 29 46 59 03 b9 09 16 70 a1 3f 68 bc 6e 6b d1 d2 73 7a dd ee 69 a7 fe ea ab a9 f5 3c f9 0e 37 21 fb aa f3 f3 1c 47 72 86 92 62 4a 2b e1 42 1e 90 4a e6 c3 a6 d4 5f 21 3b 9c 50 ae 9c ba f9 43 6f 25 65 a6 d6 a5 04 85 39 1b b9 d6 a3 2b 75 a9 0a d8 46 9a 2f 00 bd 4b 21 49 06 40 25 7b 6a dd ad b0 b6 db c2 00 e9 a3 30 c2 e2 59 2d 29 07 50 4e c1 41 f6 83 fe 17 23 bf a4 af 7f 07 97 fb 4a 89 42 32 f6 89 52 6b d0 68 ea 3c 96 f2 1c 8a c5 eb 19 22 20 3c 14 ab f8 4c 80 76 2a 09 30 1e db e0 a5 be 35 6f e8 b7 c9 2f ec bb e2 75
                                                                                                                                                                                                              Data Ascii: ?uP$5ej>?:d;?uZC]mIBHMU"<9!#U\rr)FYp?hnkszi<7!GrbJ+BJ_!;PCo%e9+uF/K!I@%{j0Y-)PNA#JB2Rkh<" <Lv*05o/u


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              118192.168.2.949848151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:13 UTC501OUTGET /wp-content/uploads/2024/05/Sourdough-French-Toast-Bake-1-720x720.jpg HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC728INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 120152
                                                                                                                                                                                                              etag: "663abe6d-1d558"
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              last-modified: Tue, 07 May 2024 23:51:09 GMT
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:13 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdal2120080-DFW, cache-dfw-kdfw8210061-DFW
                                                                                                                                                                                                              X-Cache: MISS, HIT
                                                                                                                                                                                                              X-Cache-Hits: 0, 1
                                                                                                                                                                                                              X-Timer: S1729895234.938783,VS0,VE2
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 56 00 00 00 00 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 33 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 03 00 01 00 00 00 b0 04 00 00 03 a0 03 00 01 00 00 00 b0 04 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 00 ff e1 05 28 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78
                                                                                                                                                                                                              Data Ascii: JFIF``ExifII*(iV02310100``(http://ns.adobe.com/xap/1.0/<x:xmpmeta x
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC16384INData Raw: aa 07 53 55 eb 7d 6c ea 1a ab cf 73 73 e4 28 5f 49 3d eb 9f 2c f1 72 8f a7 e3 af f2 68 86 29 53 dc 68 03 57 4b 71 1c d3 5d c4 a5 53 8c 0c 6d 1e d5 52 d4 3c 64 b7 7a ac 29 04 48 f2 6e c2 91 d3 39 aa 8d fe a9 f5 ba 90 86 4b a3 e4 97 c6 4f 4c 51 3d 07 41 4b fd 66 5b 88 27 1f 4f 6c 37 9e dc 7c 51 59 32 e5 a5 e1 0c 8e 38 43 96 68 b6 7a 70 bd c4 33 ca 0c cb eb 3b 0f 14 5b 4d 8d 6d 22 fe 48 47 67 e0 36 7a 7b d4 5d 26 de d6 c6 05 bd 33 29 05 7b f5 02 8c 6c 82 4b 63 2d ac 45 63 ce 03 76 3f 6a e9 2c 3b bd fe 4c 8f 2d 7b 7c 11 f5 19 5a ea 01 68 8c 4a 93 9f 48 cf 34 3a cd 22 8e 73 10 89 d0 9f ea db 8c d5 82 38 b6 32 24 4e 88 91 8c 9d a3 26 99 d5 ae 7c 95 57 48 bc d4 e8 78 e4 52 bd 37 09 fa d2 97 f9 2b be d6 c4 8a 96 a5 60 12 f1 9a 79 19 21 50 7f 29 c7 5a ac df a5 b5
                                                                                                                                                                                                              Data Ascii: SU}lss(_I=,rh)ShWKq]SmR<dz)Hn9KOLQ=AKf['Ol7|QY28Chzp3;[Mm"HGg6z{]&3){lKc-Ecv?j,;L-{|ZhJH4:"s82$N&|WHxR7+`y!P)Z
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC16384INData Raw: 4c 57 41 d4 79 93 32 4e 7c 70 37 e0 4f 0b 43 e1 ab 48 9a e4 21 bb 7f 5b 33 2f 42 47 4a b2 a9 28 85 ca 2b 2b f7 cf 2a 73 44 f5 18 b4 e8 65 8e e2 06 73 90 41 3d 70 7d f1 42 af 1e 48 61 8c 87 c2 cd d4 7b e2 b9 9a ab 83 96 e7 75 cf 00 c5 ef a6 4d 3a 8d b8 92 38 63 8c e5 46 00 27 19 3e f5 32 48 cc 49 b9 c9 de c7 a8 e4 7e f4 2a d2 d3 05 27 b9 c0 56 e4 71 ce 3d e9 f7 95 1b 74 50 86 93 d8 d2 16 49 a8 b7 35 cb fd 3f a0 65 08 dd 44 95 72 60 54 96 dd dd 66 12 c7 83 b7 38 15 9d df d8 de e8 97 2f e8 79 2d b3 95 71 cf 1f 35 76 0e ad 0b 80 c3 cc 4f ca bd c8 ef 5e b5 f2 e6 18 93 0e 8c 36 91 8c f1 5a b4 ff 00 52 96 19 f1 f8 5f 8f df 91 52 d3 29 27 f2 55 b4 bd 73 71 00 b5 5a 6c 6f 95 d0 6c 60 3e d4 07 c4 5e 0f 11 ce 26 d2 76 a3 13 ea 84 b6 17 ee 28 55 a5 fc d6 37 5f 4d 70
                                                                                                                                                                                                              Data Ascii: LWAy2N|p7OCH![3/BGJ(++*sDesA=p}BHa{uM:8cF'>2HI~*'Vq=tPI5?eDr`Tf8/y-q5vO^6ZR_R)'UsqZlol`>^&v(U7_Mp
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC16384INData Raw: 65 9b db 5c 78 7f 3f bf c8 4c f1 41 2b b3 ad 2f 9e 66 17 12 24 6a dd 22 ce 37 7b 01 50 3f 9b 61 71 14 71 0b 6b 77 93 fe 64 6c 49 25 7a fe 6f 7f 9a 4c cb 26 b3 24 b1 c0 63 06 dc 85 eb 82 c3 27 fd aa 5d c6 9a 86 d4 10 0d cd c8 c2 6e 3d 31 8e 83 e6 af 82 59 24 9b 4a eb cf cf ef ec 09 ed 8d 5f f2 03 ec 9a ee f6 65 fe 52 a6 d3 83 80 4e 7d c7 b8 1c d7 5a 37 4b 66 31 4c 3c a4 65 67 05 37 12 41 ea 73 d3 a7 02 97 1e 97 76 da ba 5c 43 72 16 20 71 2c 4a d8 6e 3b 7c 8a 98 a6 df 4b b8 64 91 61 92 31 20 23 fa 99 49 fe d4 cd 2a 92 8f bf 85 f2 0c 92 57 4b 92 85 e2 6d 1e 08 6d 22 78 5d 64 77 76 dc 9b 8b 79 7c f6 ed 83 4b d0 7f 87 58 d9 fd 3d ba 38 b9 90 ee 77 db 80 bc 7f 7a b6 5d 5a c7 14 6d 34 5e 5d c4 3b bd 64 b7 20 36 47 f6 aa ce a7 65 3e 85 ab 16 f2 59 ac 30 36 91 c9
                                                                                                                                                                                                              Data Ascii: e\x?LA+/f$j"7{P?aqqkwdlI%zoL&$c']n=1Y$J_eRN}Z7Kf1L<eg7Asv\Cr q,Jn;|Kda1 #I*WKmm"x]dwvy|KX=8wz]Zm4^];d 6Ge>Y06
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC16384INData Raw: 59 99 63 df e8 76 dd 83 81 f3 c1 e6 ba 3a 7d 3e 58 ad ae 26 4c b9 a0 f9 4c 13 a4 c6 20 d3 6f 25 9a 16 b9 94 6e 40 47 27 04 60 9a b4 f8 5a c9 ac f4 35 0f 95 92 25 40 f1 63 04 b7 53 9c f5 fd 29 57 1a 05 84 0a 93 5a 47 73 e6 10 54 46 8c 39 63 d4 8e 7f f3 14 65 20 16 76 81 99 24 b9 93 19 65 20 70 48 e4 9e bc d3 56 9b 6f 1f 08 4c b3 5f 5e 46 e4 b8 25 15 c2 98 f9 c2 92 bc 60 76 a6 a6 26 75 55 52 54 b1 e4 9c 0c 54 79 ed 63 fa c1 e7 5e ff 00 21 72 ca c8 7a 8f 6c 76 39 34 d7 d7 24 44 13 b5 ba 8e 7d ab cf ea b1 cb 73 79 1f 06 fc 2d 25 ed 26 58 87 b3 83 cb e2 47 79 0e d3 8c e7 15 49 d6 af 26 b0 b8 ba 82 00 89 e7 f1 21 ce 4f 5e 6a 7e b3 e2 26 33 4a 90 e5 08 c1 56 5e 83 3f e5 54 1d 67 57 2b 2b 12 f9 6e ff 00 7a c3 3c ad d4 31 f8 e9 fd 8d 78 f1 f7 29 f9 2d 91 ea b6 1a
                                                                                                                                                                                                              Data Ascii: Ycv:}>X&LL o%n@G'`Z5%@cS)WZGsTF9ce v$e pHVoL_^F%`v&uURTTyc^!rzlv94$D}sy-%&XGyI&!O^j~&3JV^?TgW++nz<1x)-
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC16384INData Raw: eb 83 3b 62 65 76 63 b5 39 66 3c 0a b0 69 1a 7a da 41 e6 38 05 8f 39 35 0b 45 d3 cb 1f a8 94 7d b3 53 b5 1b e5 82 32 01 03 15 3b 21 17 57 d4 56 34 61 bb b5 64 be 3c f1 78 b3 8d e0 89 b3 3b f0 30 7a 51 af 18 f8 aa 3b 18 5d cb f3 8e 07 cd 64 17 d7 33 5e dd 35 d5 c7 a9 98 f1 f1 4c 4a f8 44 5c 2b 64 72 c6 41 e6 39 2d 23 72 49 a4 97 60 d8 db 90 3b 57 5c 0d bc 9c 11 fd eb c0 96 f5 1e be f4 e4 52 ec 65 1c 79 bc 1c 02 69 cd c6 49 0e 3d 40 77 15 d9 03 30 62 14 0e 69 95 8d 83 06 39 51 50 84 a4 63 e5 60 f5 1d 29 31 81 bf 92 73 4b de 04 7b 0e 3e 0d 71 62 c2 19 32 31 d2 a0 38 1d 55 63 11 05 81 e6 91 ce de 47 ee 69 51 80 ca 00 24 0f 9a 59 4c 9f 7c 76 a3 c1 08 b9 6c 00 40 00 d3 32 90 72 7b 0a 94 c0 07 c6 7f 7a 8f 2e cc 12 7a f4 a0 13 b1 c9 b5 73 b7 8a 4b c8 0b 7a 89 ae
                                                                                                                                                                                                              Data Ascii: ;bevc9f<izA895E}S2;!WV4ad<x;0zQ;]d3^5LJD\+drA9-#rI`;W\ReyiI=@w0bi9QPc`)1sK{>qb218UcGiQ$YL|vl@2r{z.zsKz
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC16384INData Raw: 80 43 6d f8 ab 20 50 e4 69 c6 4f aa b8 5b d8 7d fe 29 43 ab 64 fe 82 b9 db 6e 71 8a b1 04 a3 1d c3 04 fb 53 b8 1b 18 12 73 9a e6 36 6d 60 78 1c d7 38 dc cc 5b e6 a7 40 24 db e4 0c ee ea 39 a7 96 50 1b d3 c6 3f 6a 89 04 84 1e 0f 5c 54 82 cc ac 77 63 0c 7a fb d1 4c 34 11 84 c8 57 82 a7 75 22 75 dc a3 9e f8 22 a3 21 93 04 12 55 7e fc 54 d8 d8 34 5b 58 02 3b 63 ad 59 72 8a b2 1c 68 44 8e 4e 08 1c 53 65 0a ee 2c c0 0a 93 97 46 66 1d 31 8c d4 59 1f 73 90 e0 63 1c 62 ab d0 47 20 6c a8 3c b1 ed c5 71 80 76 3b f8 03 b5 2e 06 dc 47 f8 6b 92 8d b2 9d dc ae 32 28 f4 81 e6 87 a2 50 85 39 1b 0f 70 29 b9 9c 02 db 0e 47 61 4e db 81 2e 14 b1 52 29 89 99 54 90 23 c8 e9 9a b0 0f a2 ef 6d e2 bc ba b0 8a 45 92 0b 38 e5 f2 e3 48 94 15 93 70 ea c3 b0 f8 a9 92 69 0a 82 de 28 c5
                                                                                                                                                                                                              Data Ascii: Cm PiO[})CdnqSs6m`x8[@$9P?j\TwczL4Wu"u"!U~T4[X;cYrhDNSe,Ff1YscbG l<qv;.Gk2(P9p)GaN.R)T#mE8Hpi(
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC5464INData Raw: b2 88 63 da 48 25 8f 4c 72 05 4a 86 64 78 ce f5 52 07 4d dd ea 2b 88 dd 71 81 9e e7 ba d7 62 2a f9 43 c6 47 7f 7a 9f 60 12 23 84 5c b6 fc 00 41 3b 80 e0 62 bb 34 0a e8 91 44 5f 00 e3 76 38 c5 2e 29 da de d3 ca 38 73 bb d2 07 34 ea 3b 20 c7 5e 09 c1 3c 51 a2 1c b7 81 bf fc 6c 0a f4 ce 71 44 6d 4b 41 24 92 4f b4 a0 18 5c f3 fa d3 36 45 82 33 05 5c 63 1d 39 fb 52 d9 5d e4 01 4e 40 39 da 3a e3 da af 15 40 b1 06 68 64 3b d5 b2 5f a0 e9 50 ae 62 32 4a 7c bd b8 ea 32 3b fb 54 82 12 33 20 da 54 e3 a3 7b 9f 6a 7e d3 d1 1f 96 00 55 51 e6 7a a8 70 c0 09 96 da 67 23 11 05 db c1 1e ff 00 34 dc 51 ac 63 6b ee cf b5 59 95 ed ee 23 0c 16 35 c8 e3 db 14 0a 49 d6 e1 da 35 8b 20 0f 4b 7d a8 35 41 4c 7e 28 0f 91 92 c8 7b e1 47 5a 55 d5 b4 76 77 10 14 20 23 e1 c6 47 23 1d a9
                                                                                                                                                                                                              Data Ascii: cH%LrJdxRM+qb*CGz`#\A;b4D_v8.)8s4; ^<QlqDmKA$O\6E3\c9R]N@9:@hd;_Pb2J|2;T3 T{j~UQzpg#4QckY#5I5 K}5AL~({GZUvw #G#


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              119192.168.2.949849151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC485OUTGET /wp-content/uploads/2024/06/summer-salads-720x720.jpg HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC728INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 128127
                                                                                                                                                                                                              last-modified: Fri, 07 Jun 2024 14:53:17 GMT
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              etag: "66631edd-1f47f"
                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:14 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdfw8210026-DFW, cache-dfw-kdal2120064-DFW
                                                                                                                                                                                                              X-Cache: MISS, HIT
                                                                                                                                                                                                              X-Cache-Hits: 0, 1
                                                                                                                                                                                                              X-Timer: S1729895234.078171,VS0,VE3
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 56 00 00 00 00 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 33 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 03 00 01 00 00 00 b0 04 00 00 03 a0 03 00 01 00 00 00 b0 04 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 00 ff e1 05 1a 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78
                                                                                                                                                                                                              Data Ascii: JFIF``ExifII*(iV02310100``http://ns.adobe.com/xap/1.0/<x:xmpmeta x
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC16384INData Raw: 48 97 d5 3a 3c 56 4d e3 42 7c ae 79 14 99 7b 66 cc 4a c4 df 38 35 b1 6a 5a 64 17 b6 8d 13 83 c7 63 59 ae a1 68 d0 5c 3a fa 03 8a 55 8b 34 56 de 22 ab 29 52 22 6f 29 1c 9f 9a 90 ae 4a ab 2e 57 de af 4f 6f b9 c9 90 0f bf ad 56 8e 37 c3 2f e6 19 ac f8 8e cc e4 6e 50 40 cb 29 fe 95 66 c5 03 39 2b 82 05 44 37 44 40 51 91 ed 57 2d 23 c9 62 14 a9 27 22 a6 24 96 88 56 0a 37 6c f8 ae 85 b2 f7 c2 93 5e aa f8 a7 2e 9c 29 c7 1e b5 66 78 d1 62 62 0e d6 c6 45 5e 25 45 bd 5a c4 6d 67 0a 07 c0 a5 4b d8 80 dc 31 91 4f d7 30 34 b1 86 98 ed cf f5 a5 cd 67 49 23 71 8b db 3f 7a 03 0d 4c 4c 93 29 2f 97 d2 ae d8 ea 06 09 55 d5 b0 d9 aa 97 10 48 8e cc 47 98 1f 5a af 2e f4 19 18 f7 aa 07 12 62 68 fa 7e a4 35 38 70 5f ce 07 6c d1 9e 9a d5 57 4f bd 36 f2 b6 22 98 e0 9f 40 7d 0d 66
                                                                                                                                                                                                              Data Ascii: H:<VMB|y{fJ85jZdcYh\:U4V")R"o)J.WOoV7/nP@)f9+D7D@QW-#b'"$V7l^.)fxbbE^%EZmgK1O04gI#q?zLL)/UHGZ.bh~58p_lWO6"@}f
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC16384INData Raw: b7 57 37 26 d9 62 63 85 76 38 6f 91 f3 4a 6b 19 09 13 8e f4 e5 c3 13 3c 76 fc 2d dc 85 25 c0 73 ce 00 cf ea 68 ae 97 a8 cc e5 94 4c c2 33 fc a4 67 77 eb 59 32 75 8d f6 a9 d6 51 c7 a7 46 a6 db 38 74 7f fd c5 ef 93 ed 8f 4a d1 6c 58 c6 5a e5 dd 72 c7 28 a0 f0 7e ff 00 35 d1 d3 5a c0 61 bb 9b eb 75 75 8c f1 dc ae a5 38 b1 4f e1 b1 20 12 17 23 3e b4 5f 51 db 04 31 41 6b 70 1a e2 38 f6 b3 6e 01 8a fd bd 3f e2 96 2e 3a 8e 2e 9b d2 da ea 55 26 ea 7e 11 0f 72 4f 60 07 f7 a5 cb 3e a3 b9 4b e3 77 75 1b 89 66 fc e1 b8 c8 ae 6f aa ea c7 08 46 44 1b 34 f6 59 5b 1a b8 c7 5f 99 a1 59 08 56 00 8e be 71 df df 35 34 97 89 6c a1 37 02 cf c2 e7 fd 69 76 3d 55 e4 8e 39 20 1b 9a 41 e5 53 ce 29 6f ea 75 a6 ab 69 d3 8b 76 da 8b 2e 25 08 62 8d 76 93 9e 79 23 9a c3 5b fb 86 79 7d
                                                                                                                                                                                                              Data Ascii: W7&bcv8oJk<v-%shL3gwY2uQF8tJlXZr(~5Zauu8O #>_Q1Akp8n?.:.U&~rO`>KwufoFD4Y[_YVq54l7iv=U9 AS)ouiv.%bvy#[y}
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC16384INData Raw: d5 3e a6 e9 f3 74 d5 de 9f a4 db 3c d7 2d ba 07 42 36 47 1e 49 05 8b 76 fd ab 2b 83 51 6b d9 9e 1f f1 0b db 54 b8 cb 4a 11 d8 02 7e 7d ff 00 5a 37 d3 73 b5 8a 89 2d 02 2a 81 b0 a9 50 55 87 c8 f5 af a6 e9 ae 35 81 9f ac 47 e9 bd 1c 5d b9 89 e0 42 9d 3b 6d 6f 62 0a dc 6a 2a ac 57 3b 22 5c ab 7a e3 27 15 64 eb 56 50 17 ff 00 d3 4c ca df 95 4b 10 7e f5 4d f5 0b 75 52 92 c3 6f 91 9e 55 70 df bd 59 e9 be a0 d1 6d f5 bb 5f c6 da ac b0 06 da 7c 43 b8 64 f6 c8 f6 a7 ad a3 85 59 d1 ff 00 96 d4 8a 5c a1 32 9c 70 e9 37 1a 84 17 b7 51 5d ee 8c 64 82 cc 13 71 f8 0d db bf 34 76 ff 00 4a d1 b5 ab 6f 09 64 ba 48 98 10 0e 39 38 e3 8f d7 e2 b5 8f f0 5e 99 d4 2d 88 3a 65 9a ab 8f cc a8 01 fd eb 25 eb 6b 8b 4e 8e d4 e5 b5 b1 b8 71 19 8f 7b 64 8f 28 c9 e3 fa 56 f6 f7 29 5c 92
                                                                                                                                                                                                              Data Ascii: >t<-B6GIv+QkTJ~}Z7s-*PU5G]B;mobj*W;"\z'dVPLK~MuRoUpYm_|CdY\2p7Q]dq4vJodH98^-:e%kNq{d(V)\
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC16384INData Raw: 75 be e1 1b c1 43 88 50 1c 95 1e e7 14 0e 6b 36 78 d9 f1 b5 7d 2b 9e d7 6d 7e 27 46 ac e2 29 6f 9a d4 e1 1d d5 4f b3 51 4d 07 64 b7 e8 65 ed 8e e2 a0 d4 2d 43 21 f0 f3 e5 3d cd 43 61 31 86 55 24 ed 65 ad 81 83 a4 ec 69 ed de 84 79 9f 45 74 ae b3 65 69 d3 76 f2 47 35 b4 66 15 d8 e0 b8 56 18 fb f3 cf 7a 58 ea 5e a1 b4 bf d4 5c d8 e1 e3 da a8 1b dc e3 bd 67 51 ea a8 ea f0 ca 4a b1 fc a7 d0 d3 47 d3 dd 3e 3d 4b 58 46 b9 00 c7 17 21 4f ad 67 2a d6 00 86 20 d3 ec ee b6 73 a8 e9 77 71 dc 5b fe 21 1d 1b fe f2 0f 7c 73 9a f3 41 d1 63 5d 4d ae 2c 4d c1 bb 62 58 18 dc 80 be e7 02 8f 7d 40 91 2e fa 96 d6 d2 c9 c4 4b b0 46 cc 33 84 24 fc 7c 51 be 8b b3 d3 f4 c4 68 d2 47 9a 69 01 49 25 89 77 15 c1 f6 f4 15 a5 11 b7 6c 07 88 65 6a 15 0b 59 72 c6 30 74 e6 81 05 8c 4a 58
                                                                                                                                                                                                              Data Ascii: uCPk6x}+m~'F)oOQMde-C!=Ca1U$eiyEteivG5fVzX^\gQJG>=KXF!Og* swq[!|sAc]M,MbX}@.KF3$|QhGiI%wlejYr0tJX
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC16384INData Raw: 67 4a 76 be e8 d1 a5 b0 a1 38 e2 6b 3d 43 d4 af a3 6a 92 46 21 96 e4 47 fc 91 91 9e 7e e6 83 af 5f c5 75 38 5b ad 12 65 91 bf 85 86 64 39 04 f6 3f 15 5b 56 b6 bd 8a 04 b8 b6 8d 1e 45 4d ec bd f2 d4 b5 72 35 48 af 2e 35 e9 ad d2 68 ad 81 76 f0 c8 55 04 01 c6 33 ed 56 34 d9 24 91 22 a2 63 06 6b 4d 7f 14 9a 58 58 6e 4c 1c 01 e0 28 c7 1f 71 e9 59 67 5c ef 82 55 ba b7 bd 30 35 bb 79 23 12 10 09 3f 6e e7 b5 3c 74 04 c9 d5 7a 69 bb b6 b8 b4 b9 94 1f e2 46 85 94 c5 9e c3 07 b8 f9 a9 64 fa 77 6f aa 45 74 35 11 86 b8 72 57 9e 54 f6 ef e9 5a 93 4c c5 72 3b 11 61 95 49 13 28 d5 7e ae 6b b7 30 43 a7 bc 82 28 38 12 98 97 99 07 ae 7f e2 ab 74 8e 85 6d af 6b 65 a1 95 9d 64 6c 1c 8d bf 7f 5a bb d7 7f 4e af 3a 49 5e e6 20 f3 44 08 1b cf 24 03 ef c7 f5 a4 fe 9b eb 1b ce 98
                                                                                                                                                                                                              Data Ascii: gJv8k=CjF!G~_u8[ed9?[VEMr5H.5hvU3V4$"ckMXXnL(qYg\U05y#?n<tziFdwoEt5rWTZLr;aI(~k0C(8tmkedlZN:I^ D$
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC16384INData Raw: bc 8f 74 2d b0 1f 2c 6a 3b 9f 73 5f 46 74 b7 49 c3 a0 59 47 bd 07 8d 26 37 1c 7f 41 f1 4e 23 3c 2c 51 6c 0f cc b7 d3 1a 2a 69 96 71 43 9c 88 c0 e7 e6 9e b4 9d 30 ca c1 9b 93 54 34 4d 2c c9 b5 a5 4c 67 9c 1a 70 b4 89 60 64 8e 24 19 27 2d c7 a5 68 aa bd a2 66 63 99 3d a5 80 b7 3b c6 32 7b 9a b6 f3 24 4a 59 8d 7a ce 15 46 7c b9 f7 a1 77 d7 aa ac ca 3c c4 1c 01 f3 4c 12 a7 37 44 dc 4c 21 4e 59 b9 fb 0a bb 12 f8 63 66 30 a0 62 ab e9 f6 6f 10 33 48 77 4a fd cf b0 f8 ab ac 99 1f 3e d4 97 6c 98 d4 5c 09 f8 93 9c 0c 63 de bf 2e 47 3e b5 c8 7d bc 35 48 b8 34 30 e7 a1 f0 7d 31 eb 5d 61 76 92 2a 32 a7 be 6b a5 3b 79 cd 49 53 cf ce 3e 45 40 61 e0 81 ff 00 35 64 a8 1e 61 5c 90 18 63 b1 aa c4 b0 64 11 39 5f 2b 67 da a6 65 46 19 f5 f7 a8 dd 40 19 f6 f5 a5 6e a4 ea b5 b1
                                                                                                                                                                                                              Data Ascii: t-,j;s_FtIYG&7AN#<,Ql*iqC0T4M,Lgp`d$'-hfc=;2{$JYzF|w<L7DL!NYcf0bo3HwJ>l\c.G>}5H40}1]av*2k;yIS>E@a5da\cd9_+geF@n
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC13439INData Raw: 8b 13 54 81 22 11 c4 08 f3 b7 62 cd e9 5c 22 e5 d9 48 18 65 e2 ad c3 6c 01 95 64 61 85 23 f3 0e 71 5e c8 91 c6 a4 8c e4 92 06 3d 2a 49 2a 00 4b 7f 0c b1 60 33 c8 e7 ed 5c a8 46 dd bd ce 48 c0 15 34 93 88 f7 04 51 83 ce 6a ad b4 5e 29 66 6c 8c 9e 05 40 71 24 89 ee 5e ce 5f 12 06 60 09 e7 3e bf 14 46 1d 6a de e3 06 55 31 3b f0 7d 8d 52 93 4f 12 92 72 3d 4e 3e 45 46 d6 2a 23 05 40 ca f7 fb 1a 2c c1 8c 8a 22 58 8a 0c 73 db 3c ee aa 64 4a c8 c3 c3 01 41 c1 38 ff 00 ce 28 54 3a f2 5a b2 5a 5c b7 90 f1 b8 73 b4 d1 c8 e4 51 18 03 2c 08 c0 20 e7 8a 29 52 93 17 5c ed de c7 b8 c7 b7 a0 1e f5 ca 23 77 70 14 b7 1b 80 ef fa 7a 51 3d a2 41 b0 0e e0 90 54 63 1e c7 e2 ab bd bb aa b3 32 e0 e0 f6 f5 3e 9f 7a 92 e0 fb 88 8e ee 41 42 80 f3 db 15 6a d3 54 b8 b7 3d cc aa 00 e0
                                                                                                                                                                                                              Data Ascii: T"b\"Helda#q^=*I*K`3\FH4Qj^)fl@q$^_`>FjU1;}ROr=N>EF*#@,"Xs<dJA8(T:ZZ\sQ, )R\#wpzQ=ATc2>zABjT=


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              120192.168.2.94985013.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:14 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 416
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                              x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222714Z-16849878b78qg9mlz11wgn0wcc00000000ng00000000u3ht
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              121192.168.2.94985413.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:14 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                              x-ms-request-id: ff288f8c-c01e-007a-5a0e-26b877000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222714Z-17c5cb586f68ph8xhrbcgmxdd400000000sg00000000aewc
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              122192.168.2.94985513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:14 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 432
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                              x-ms-request-id: 6741ff86-f01e-00aa-74b9-268521000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222714Z-16849878b78zqkvcwgr6h55x9n00000000kg00000000f49z
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              123192.168.2.94985613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:14 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 475
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                              x-ms-request-id: cf3643bb-401e-0078-69a3-264d34000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222714Z-16849878b78fmrkt2ukpvh9wh400000009sg00000000f8mc
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              124192.168.2.94985713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:14 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                              x-ms-request-id: a2e914b6-401e-0029-5fce-219b43000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222714Z-16849878b78hh85qc40uyr8sc800000001d000000000hmn2
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:14 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              125192.168.2.94986113.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:15 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:15 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:15 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 405
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                              x-ms-request-id: 8a3f5c5e-301e-000c-55dc-26323f000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222715Z-17c5cb586f6wmhkn5q6fu8c5ss00000000eg000000000nt8
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:15 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              126192.168.2.94986313.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:15 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:15 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                              x-ms-request-id: 4e85c478-401e-002a-713d-26c62e000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222715Z-r197bdfb6b4gqmwlpwzzs5v83s000000024000000000bsga
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:15 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              127192.168.2.94986213.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:15 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:15 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                              x-ms-request-id: 12d8ca17-b01e-0098-4df1-26cead000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222715Z-16849878b78km6fmmkbenhx76n00000000h0000000001mvs
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:15 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              128192.168.2.94986013.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:15 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:15 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:15 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                              x-ms-request-id: c561987e-801e-0015-0d0b-22f97f000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222715Z-16849878b78k46f8kzwxznephs00000009m000000000zzgc
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:15 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              129192.168.2.94985913.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:15 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:15 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:15 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 474
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                              x-ms-request-id: df439d9f-401e-0067-5610-2709c2000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222715Z-16849878b78hz7zj8u0h2zng1400000009t0000000011q2w
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:15 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              130192.168.2.949867151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC735OUTGET /wp-content/uploads/2024/04/Coconut-Milk-Coffee-Creamer-720x720.jpg HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://fedandfancy.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC728INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 34726
                                                                                                                                                                                                              etag: "661d64b8-87a6"
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              last-modified: Mon, 15 Apr 2024 17:32:40 GMT
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:16 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdfw8210176-DFW, cache-dfw-kdal2120033-DFW
                                                                                                                                                                                                              X-Cache: MISS, MISS
                                                                                                                                                                                                              X-Cache-Hits: 0, 0
                                                                                                                                                                                                              X-Timer: S1729895236.485139,VS0,VE90
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 01 04 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 b0 00 00 00 1b 01 05 00 01 00 00 00 b8 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 56 00 00 00 00 00 00 00 07 00 00 90 07 00 04 00 00 00 30 32 33 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 03 00 01 00 00 00 b0 04 00 00 03 a0 03 00 01 00 00 00 b0 04 00 00 86 92 07 00 3b 00 00 00 c0 00 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 00 41 53 43 49 49 00 00 00 78 72 3a 64 3a 44 41 47 43 62 70 36 4f 75 43 51 3a 37 2c 6a 3a 32 32 30 34
                                                                                                                                                                                                              Data Ascii: JFIF``ExifII*(iV02310100;``ASCIIxr:d:DAGCbp6OuCQ:7,j:2204
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 3e 0a 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 27 27 0a 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 78 6d 70 3d 27 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 27 3e 0a 20 20 20 20 20 20 20 20 3c 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 43 61 6e 76 61 3c 2f 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 52 44 46 3e 0a 20 20 20 20 20 20 20 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17
                                                                                                                                                                                                              Data Ascii: > <rdf:Description rdf:about='' xmlns:xmp='http://ns.adobe.com/xap/1.0/'> <xmp:CreatorTool>Canva</xmp:CreatorTool> </rdf:Description> </rdf:RDF> </x:xmpmeta>C
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 14 c1 77 99 1c 95 55 22 42 cb 54 4b d2 f6 2a e7 10 aa c5 20 8d 55 b2 31 97 3a a9 94 e6 41 33 6a 2c 95 fc 02 9a 2a a7 10 29 82 98 65 ea 71 0e 51 24 f2 b1 45 97 c6 1e c5 15 44 8c 91 aa 90 88 f2 b7 91 e3 a1 45 07 e8 65 55 60 5a aa af 50 79 5b ca 59 24 d1 9b cd 8f a9 64 a7 16 08 c6 8c 91 8e 7b 16 73 c5 19 21 5a 28 44 d9 57 46 96 c5 5d 37 83 25 3a f0 5d cb 6a dc c1 f4 08 d5 d3 17 2b f4 2d 74 d9 57 71 1c ee 5c ab c7 03 c1 aa c7 e5 b1 c8 cb fc f8 96 bb 88 ae 83 c2 66 c5 06 57 95 a4 63 fa ca 0e e5 63 b1 1b 89 ed af 54 fa 3d 69 72 b9 e2 7b 9b a6 be 1a 14 5b cf b9 2b c4 29 3a da 85 67 9e e4 ff 00 a3 46 2a 47 5b ac fe e5 34 b3 f9 90 38 d1 73 de 55 f9 9e 5f 55 7f 73 db e8 b1 fd 8e 02 a5 0d de c4 69 51 df a1 b6 9d 0c e4 c3 3b 7c 98 cc 9b 5c 1a b7 47 73 75 a0 db 4a 55
                                                                                                                                                                                                              Data Ascii: wU"BTK* U1:A3j,*)eqQ$EDEeU`ZPy[Y$d{s!Z(DWF]7%:]j+-tWq\fWccT=ir{[+):gF*G[48sU_UsiQ;|\GsuJU
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 21 f0 e2 75 25 75 4a 2f 67 9d 97 63 0e a3 86 65 3b a3 bf a1 ea ae 37 b3 2f 4f 20 ab 49 c3 2f 06 3a 72 e5 92 36 d7 96 fb 36 97 43 53 35 c9 26 79 59 47 d3 f1 67 b6 f3 49 bb 94 6a 47 7e 87 a4 68 1a 92 70 8f c4 79 35 95 ca a7 25 bf 43 ad d1 75 55 16 b1 23 97 29 db 76 df 93 1e fc 5e c3 a7 dd 73 45 6e 6c 54 f9 91 c7 e8 ba 8a 94 22 dc 8d fd 3b f8 b8 ec ce ee 1e 5d cf 2f 07 9f 82 cc bc 27 e4 b6 a6 e8 8a ae 9b d9 17 a7 29 2d 8e 8b 94 61 30 b3 da 1d ed 25 56 12 8b df 28 e1 2f 68 ca c6 ff 00 9d 27 8c 9d fd 78 49 26 d1 cd eb 96 9e 6c 1c d2 dd 1c 3c f8 6e 3d 0e 9b 2d 5d 2f b1 ad cf 04 c9 f4 de 4e 7f 49 ae e1 9a 52 ea 8d f5 27 95 93 0e 3a 8e 6c 35 52 e9 99 e2 47 a6 48 8a d8 ee c2 bc ec e3 24 4c d1 c9 86 26 58 1d 18 b9 f2 8c b1 7b 17 22 d8 97 23 58 c8 2c 65 f8 2d e5 1a
                                                                                                                                                                                                              Data Ascii: !u%uJ/gce;7/O I/:r66CS5&yYGgIjG~hpy5%CuU#)v^sEnlT";]/')-a0%V(/h'xI&l<n=-]/NIR':l5RGH$L&X{"#X,e-
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 2b 5c a6 53 cb 3a 8a 92 d8 c7 52 90 a5 27 07 b9 2b 93 9d 65 23 b7 8f 29 94 72 e7 8d c6 b5 d3 a5 b9 86 74 73 d8 d9 4e 8e 4b 69 50 52 96 19 7b 8a 92 b5 15 68 e0 8d 28 1b ab fb 67 4a 58 35 93 80 c6 15 0a 70 36 5a 34 f9 6a c5 10 e7 0e a4 8d 39 f2 d5 46 98 fb 53 2f 4f 17 fa 64 69 5c d6 9a 0e a8 97 d8 94 e8 b7 f3 59 fd 8f 97 8f b2 be 95 d6 2a ef c3 4a 77 38 cb b7 b8 a7 2c fa 65 e3 f7 3e 35 3a e7 a7 30 00 00 00 00 00 00 00 20 00 00 00 00 00 04 80 00 80 00 12 00 00 00 00 00 00 00 00 3a 3f 0e af de 9b c6 9a 4d c7 36 12 b8 8a 6f d9 bc 1f 4d f1 8d 2c dc 54 9e 36 92 52 47 c9 16 37 12 b4 bc a1 71 1d a5 4a 71 9a fc 19 f5 f5 dd 58 eb 5c 3d a7 6a 54 fe 25 5a 84 5b 6b d7 07 3f 51 37 8b 7e 9e eb 37 9d 55 a5 f1 b2 3c e9 e3 b1 b6 ba b5 74 ea cb 62 2d 4a 59 e8 8f 33 6f 52 35
                                                                                                                                                                                                              Data Ascii: +\S:R'+e#)rtsNKiPR{h(gJX5p6Z4j9FS/Odi\Y*Jw8,e>5:0 :?M6oM,T6RG7qJqX\=jT%Z[k?Q7~7U<tb-JY3oR5
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 53 eb 17 d5 1d 35 5c 56 83 8a 39 bb aa 4e de e1 ed b3 39 f9 b1 d5 ee 6b c5 77 2e 2a a7 b9 7c 5a 31 26 5f 0d c9 c1 9e 6c f0 32 41 18 a2 64 8b 37 8c 2a e7 b3 2f 8e e5 8d e5 ee 5f 4d 6e 5e 29 59 12 c2 2d 91 73 2d 68 b2 18 66 61 9a 24 b8 98 e5 4c 8d 1b 42 94 16 e6 3f 2f 3b 92 67 15 b9 89 ed 92 ba 4e d1 6b 52 93 8b c7 43 43 7b 4d a9 bc 9d 2d 5a ea 10 c6 d9 34 57 b1 f3 26 e4 ca e7 3c 2f 86 55 a5 aa b1 92 2c de 3d 8d 85 68 75 f4 20 d6 81 8d 8d 65 47 f3 31 dc d8 e9 3a 8b b6 af 17 cd dc d4 d5 ca 46 28 d6 95 39 67 24 cf 05 f2 f7 6e 14 d7 a3 5e 94 62 e5 d8 eb a3 25 35 94 78 0f 0d f1 14 ad 6b 45 39 6c 7a e6 81 af 53 ba a5 14 e4 9e 4e ee 2c f7 35 5c 7c 98 6a ed bc ba b5 85 d5 37 19 2d fb 33 9f ba b4 a9 6b 36 a4 9f 2f 66 74 d0 9a 9a ca 79 2c ad 42 15 e0 e3 35 92 73 e3
                                                                                                                                                                                                              Data Ascii: S5\V9N9kw.*|Z1&_l2Ad7*/_Mn^)Y-s-hfa$LB?/;gNkRCC{M-Z4W&</U,=hu eG1:F(9g$n^b%5xkE9lzSN,5\|j7-3k6/fty,B5s
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 00 02 80 00 00 10 95 51 54 5a 8a a2 62 2a 80 02 12 ed bc 24 e2 b9 f0 bf 16 5b b9 cf 16 d7 32 54 aa a6 f6 c3 ee 7d 39 73 4d 36 a7 1d e3 2d d3 5d d1 f1 7d 39 ca 9c e3 38 b6 a5 17 94 d1 f5 27 85 9c 61 4f 8a f8 52 84 6a cd 3b cb 48 aa 55 53 7b b5 d9 9c bd 57 1e e6 dd 1d 3e 7d b9 69 d3 a8 ef 95 d0 38 7b 17 a5 87 82 fc 1e 6f 6b d1 ee 42 ad 4b 24 2a 91 e5 7b 9b 89 52 e6 44 4a f6 fe c5 7b 56 ee db 47 26 ed 6e 79 a3 d1 ee 74 ba 3e ab b2 59 39 fb f8 34 c8 76 b7 d2 b7 a9 86 fb 9b 71 e5 aa cb 3c 77 1e a9 6f 76 ab 41 6f b0 9c dc 25 ec ce 67 46 d5 d4 e2 93 67 41 ce ab 52 78 7b 9d 98 dd b8 b2 c7 4c f1 ac bd 45 5e 5a f4 a5 07 d1 9a ff 00 39 c1 b8 bd 99 92 9d c1 65 63 c6 7c 53 e1 89 50 af 2b aa 70 7c af 39 c1 e4 b5 33 4a 6d 7a 1f 55 71 36 95 4f 57 b0 a9 09 45 36 e2 7c e7
                                                                                                                                                                                                              Data Ascii: QTZb*$[2T}9sM6-]}98'aORj;HUS{W>}i8{okBK$*{RDJ{VG&nyt>Y94vq<wovAo%gFgARx{LE^Z9ec|SP+p|93JmzUq6OWE6|
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 1c 5d 28 a5 17 d3 07 4f a5 dd ee b0 cf 37 e1 cd 4d 5d d8 43 2f 32 8a 4b a9 d8 68 d7 4b 38 72 38 75 aa ec ce 6e 3d 23 4b b9 e6 4b 2c e8 2d ea 6c 71 3a 45 ce 1a dc ea ec ab 29 45 1e 87 0e 5b 8f 1b 9f 0d 56 ea 84 f0 6c 68 4f 28 d3 d2 99 3e de a1 d3 2b 8f 28 bf 52 b6 55 a8 49 e3 7c 1e 33 c4 93 9d 0d 51 d3 cf 43 db e5 89 d2 79 f4 3c 5f 8d e9 c5 71 05 44 bb 24 73 f5 58 6e 4a e8 e9 39 35 6c 47 b6 ae f9 49 f4 aa e5 75 34 f6 f3 c2 27 51 a9 83 0c 26 9a 66 d9 d3 99 2a 94 f7 35 d4 e7 92 55 39 9b e2 e7 c9 b0 a7 2c a2 55 39 33 5f 4a a1 2a 94 8d b1 63 53 a9 b3 3c 30 45 a7 22 4d 36 5e 2a cd 14 5d ca 5b 16 5e 89 42 d7 04 58 e9 fb 19 d2 28 e2 04 67 4b 26 29 51 ea 4d e4 d8 b2 51 03 5d 3b 75 be c4 6a 94 7a ec 6d 27 0e a6 09 d3 ea 46 86 a6 a5 0c ed 83 5f 5e d3 2d ec 6f aa 53
                                                                                                                                                                                                              Data Ascii: ](O7M]C/2KhK8r8un=#KK,-lq:E)E[VlhO(>+(RUI|3QCy<_qD$sXnJ95lGIu4'Q&f*5U9,U93_J*cS<0E"M6^*][^BX(gK&)QMQ];ujzm'F_^-oS
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: f1 2f c5 9d 33 85 2d ea 5b db 4e 37 17 b2 4d 46 11 6b 67 ee 7c cb c4 5c 4b a8 71 2d f5 4b bb ea f2 9b 93 ca 8e 76 89 af ba ba ad 79 5a 75 ee 2a 4a ad 59 bc ca 52 79 6c c4 6b 31 91 9d bb 53 00 02 40 00 00 00 12 a1 5c e0 a1 54 40 c9 4a e6 ad 27 98 4e 49 fb 33 79 a4 f1 c6 b1 a4 c9 3a 37 55 30 bb 36 73 e0 59 bf 68 91 ed 5c 27 f4 86 be d3 27 08 de 46 52 8a 7b b4 cf 75 e0 9f a4 2f 0f 6b 11 85 3a d7 b0 a3 51 e1 62 a4 92 3e 20 2e 84 e5 07 98 c9 a7 ec 57 b2 7c 2d dd 7e 5f a6 7a 77 13 e9 ba 95 35 3a 17 54 a6 9f f4 c9 32 2f 12 71 1e 9d a4 da 3b 9b 9b aa 54 a1 15 d6 52 48 fc ec d3 f8 ab 5c d3 3f f8 3d 52 ee 87 fd 15 1a 2b aa f1 56 b9 ad c1 43 52 d5 6e ee a3 1e 91 a9 51 b4 bf 02 b7 8e d9 a5 b1 e4 92 ed f7 8e 99 e2 16 95 a9 4b 16 d7 b4 aa 7f d3 24 ce 96 cf 56 a7 5d 65
                                                                                                                                                                                                              Data Ascii: /3-[N7MFkg|\Kq-KvyZu*JYRylk1S@\T@J'NI3y:7U06sYh\''FR{u/k:Qb> .W|-~_zw5:T2/q;TRH\?=R+VCRnQK$V]e
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 70 7b a6 8f 85 3c 75 e1 f5 c3 9e 25 eb 16 d1 8f 2d 3a d5 3e b1 05 ed 3d ff 00 be 4f a9 e9 b9 3b b1 df e5 f2 7d 47 1e ad 9f 87 9f 48 b0 b9 96 9d 15 84 00 04 24 00 00 00 00 00 00 00 00 08 00 2a 50 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 48 04 0a a1 03 05 53 69 e5 3c 35 dd 06 5a 4a 1d 36 83 e2 37 13 70 eb 4a cb 53 ab e5 af f9 75 3e 28 fe a7 75 a6 fd 25 38 86 d6 2a 37 3a 7d a5 76 bb a6 e2 78 f8 2b db 16 95 ee 15 3e 94 9a c7 26 28 e8 d6 b1 97 ac a6 da 39 fd 5f e9 15 c6 fa 95 39 53 b7 b8 b6 b0 8b ef 42 97 c5 f9 bc 9e 5e 07 6c 36 9b aa 6b 5a 8e b5 70 ee 75 2b db 8b ba cf ef d5 9b 93 fd 48 79 28 09 40 55 14 08 0b 92 c8 68 ac 4a b5 94 4a ab 00 7b 14 21 31 92 15 67 0f b3 26 be 4c 97 6d ad df 5a 49 3a 77 13 58 f7 20 15 06 a3 a8 b2 f1 03 52 b6 58 9b 52 46 ee cf
                                                                                                                                                                                                              Data Ascii: p{<u%-:>=O;}GH$*PHSi<5ZJ67pJSu>(u%8*7:}vx+>&(9_9SB^l6kZpu+Hy(@UhJJ{!1g&LmZI:wX RXRF


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              131192.168.2.949870151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC742OUTGET /wp-content/uploads/2024/04/Pumpkin-Chocolate-Chip-Cookies-1-1-720x720.jpg HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://fedandfancy.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC729INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 84808
                                                                                                                                                                                                              last-modified: Mon, 22 Apr 2024 21:16:00 GMT
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              etag: "6626d390-14b48"
                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:16 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdal2120131-DFW, cache-dfw-kdal2120048-DFW
                                                                                                                                                                                                              X-Cache: MISS, MISS
                                                                                                                                                                                                              X-Cache-Hits: 0, 0
                                                                                                                                                                                                              X-Timer: S1729895236.492036,VS0,VE36
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 56 00 00 00 00 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 33 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 03 00 01 00 00 00 b0 04 00 00 03 a0 03 00 01 00 00 00 b0 04 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 00 ff e1 05 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78
                                                                                                                                                                                                              Data Ascii: JFIF``ExifII*(iV02310100``+http://ns.adobe.com/xap/1.0/<x:xmpmeta x
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 27 3e 0a 20 20 20 20 20 20 20 20 3c 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 43 61 6e 76 61 20 28 52 65 6e 64 65 72 65 72 29 3c 2f 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 52 44 46 3e 0a 20 20 20 20 20 20 20 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24
                                                                                                                                                                                                              Data Ascii: .adobe.com/xap/1.0/'> <xmp:CreatorTool>Canva (Renderer)</xmp:CreatorTool> </rdf:Description> </rdf:RDF> </x:xmpmeta>C!'"#%%%),($+!$%$C$$$$$$$$$$$
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: d3 23 b9 0b 4c 9a 7d d9 06 85 30 ea 8a c9 07 a8 f6 a6 75 e2 a4 3a 83 9a 0e de 6a d4 54 27 4e 29 c0 57 01 4e 51 44 07 28 a2 82 71 8a 6e da 72 8c 0a 84 42 7b fb d3 97 8c 66 bb 19 cf 1c 52 81 cf c5 00 8e 04 63 34 8d 21 34 98 fc d7 6d f7 c5 02 09 93 4d 3c d3 c8 a6 63 06 a1 07 47 cd 4a 8d 7f a5 45 41 c7 15 25 08 c7 cd 01 e2 8e 74 20 66 a3 32 f2 6a 5b 9c 8c 75 14 12 bc d4 44 68 08 4e 29 42 7b 8a 20 5f 8a e0 39 c5 1b 16 86 2c 7c 9c f3 4b b7 15 21 06 d1 d2 91 80 c6 71 52 c9 c4 8a 57 f7 a6 63 fb 51 4a f3 49 b7 be 2a 58 28 62 f0 68 80 71 4d 0b db 8a 22 8c 54 08 32 94 9b 3f 35 28 45 bb 91 d6 b9 e2 c0 e0 50 b0 f1 22 88 b3 4f 11 fc 51 02 63 a9 c5 3c 8e 3a 66 8d 82 81 05 c7 4a 78 ae ee 45 28 5e b5 02 30 81 f3 4e db d6 94 28 cd 38 0c 1c 54 22 1a 14 72 6b 8a d3 c0 fe 94
                                                                                                                                                                                                              Data Ascii: #L}0u:jT'N)WNQD(qnrB{fRc4!4mM<cGJEA%t f2j[uDhN)B{ _9,|K!qRWcQJI*X(bhqM"T2?5(EP"OQc<:fJxE(^0N(8T"rk
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 6b bb e7 14 a0 64 1f 9a 22 a4 77 40 6b b1 9a 6d 39 7a 54 21 c1 3b f1 5c 23 a7 03 ef c5 28 39 3f 15 02 33 6e 39 c5 27 4e 28 c7 18 a1 9f d5 50 82 76 fc 53 97 fb 53 71 ed 4a 99 27 15 08 82 01 d6 97 1e fd 69 c8 87 3c 75 a7 ec eb 40 60 38 c5 38 1c 7b 52 e3 da 98 47 6c f4 a8 41 77 64 f3 4f 5e 41 a1 28 3e f4 74 5e 28 91 0d 03 1d 68 80 0c 13 9a ed b9 a4 00 8a 04 11 85 30 29 a7 1c e2 b8 03 44 0c 7a c7 9c 9e 2b b6 e0 d3 95 b2 39 c5 2e 41 c6 3b 50 0a 3a 33 83 52 a2 61 8c d4 50 08 e6 8a 8d 8a 81 4c 3b 80 41 e6 a2 c8 07 73 52 77 8c 7b d4 59 58 1c e2 a2 23 02 d9 00 fb d3 49 a5 24 53 72 68 a1 0e 07 fb 53 d4 f1 d6 91 57 f7 a7 11 9e b5 08 27 7a 7a f1 4d 03 b1 14 f5 e0 e3 de a0 50 f0 a0 8e b9 34 ec 0f de 91 3d e9 0b 67 a5 01 82 0c 53 59 47 b5 72 b9 ef 4e c6 73 44 80 d5 41
                                                                                                                                                                                                              Data Ascii: kd"w@km9zT!;\#(9?3n9'N(PvSSqJ'i<u@`88{RGlAwdO^A(>t^(h0)Dz+9.A;P:3RaPL;AsRw{YX#I$SrhSW'zzMP4=gSYGrNsDA
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 05 ad 84 cf ff 00 ec 9a 0d d7 63 22 9d 48 ce 68 aa 41 15 e9 7a 17 f8 7d f1 3e a4 55 a7 8c c0 a7 07 d5 5e 8b a0 ff 00 86 0b 64 da da 85 c3 bf 72 00 aa de 48 8f 18 49 9f 38 2c 4d 27 0a 09 ed c5 4b b7 d0 75 0b b6 c4 16 b2 b1 fc 57 d8 7a 37 d0 af 0d 69 80 7f e8 d2 43 ff 00 70 06 b5 96 3e 07 d1 ac 14 08 6c e1 5c 7b 20 a4 fd bf 48 75 8f ed 9f 16 58 7d 2e f1 3e a3 ff 00 4b 4f 7c 1e e4 56 9f 4e ff 00 0f 9e 27 bb c1 91 56 2c fc d7 d8 31 69 76 90 0c 24 48 31 ec 28 eb 0c 49 d1 45 2f 39 07 8c 4f 97 f4 ff 00 f0 c3 76 e4 35 cd d0 1f 8a d1 d8 7f 86 2d 3a 3d a6 79 9d cf 7a f7 e2 c8 a3 a0 15 0a ef 54 8a 05 23 70 cd 57 3c 9c 55 c9 96 46 37 a4 8f 15 d4 fe 81 e8 d6 36 c4 40 98 6f 73 8a 83 a7 7d 1a d3 e3 00 b8 04 d7 ac de dd bd eb 60 9c 2f b5 06 34 0b c5 79 cf 2f cc 9c e7 f0
                                                                                                                                                                                                              Data Ascii: c"HhAz}>U^drHI8,M'KuWz7iCp>l\{ HuX}.>KO|VN'V,1iv$H1(IE/9Ov5-:=yzT#pW<UF76@os}`/4y/
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 22 d2 39 fc c6 c2 73 53 60 b7 77 e4 9a ac d2 55 b7 16 61 c5 58 35 e4 90 4e 00 19 5a bb c6 c6 a6 ae 45 59 5f 17 51 26 08 76 8e 69 07 a6 a4 2b 79 c8 0e 3a d4 79 8f 96 79 ad b3 c6 a0 ad 74 66 8c 9b 74 c4 27 23 9a 68 c7 7a 67 9c bd cd 2e d2 e3 2a 6a 8b be 8b 6a 87 a8 34 a0 1a 1a 33 03 83 45 0d 9a 30 69 81 83 97 9a 66 d0 05 18 8e 6a 3c 84 83 8a ae 6a 9d 8d 1f a2 35 c0 18 35 55 77 6a 27 56 15 71 22 06 06 ab e4 1e 59 6c f6 ac b3 74 cb e0 61 f5 eb 0b a5 0c b0 8e 4f 02 ab 7c 19 e0 fd 59 75 a1 7d 3c 8c 23 ce 71 5b 79 64 0f 21 dc 01 c5 5d e9 92 c7 1c 5c 00 28 47 35 ae 1e 8d 3c a5 08 e8 bb b4 ca 44 aa 4f 41 52 47 4e b8 35 0a de 60 fd 0e 6a 5a 82 45 76 fc 79 27 0a 47 17 2a a9 6c 0c f2 5c 46 33 13 54 dd 3a fe 46 50 25 eb 41 d8 4f 5a e2 be 59 c8 ab e0 e7 07 77 a1 1f 19
                                                                                                                                                                                                              Data Ascii: "9sS`wUaX5NZEY_Q&vi+y:yytft'#hzg.*jj43E0ifj<j55Uwj'Vq"YltaO|Yu}<#q[yd!]\(G5<DOARGN5`jZEvy'G*l\F3T:FP%AOZYw
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 62 42 c3 93 55 b6 9a c3 cd 70 d1 3a 91 ed 5d 69 64 8f f1 31 c3 1b 7b 2d 81 c6 68 91 c8 6a 30 7c d1 14 e2 92 13 de 83 28 93 a3 9b b5 48 57 cd 56 2b d4 88 e5 c0 e6 b6 63 cb 65 12 81 34 35 38 1a 02 48 0d 3c 35 68 4e ca e8 2e ea 50 f8 a1 66 b8 35 1b 05 12 04 be f4 a7 63 8c 30 15 1c 35 28 7a 2a 40 a2 16 ad e1 6d 33 59 85 a2 ba b5 8a 55 61 82 19 41 af 24 f1 87 f8 70 d2 ef cb cf a5 31 b4 94 f3 b4 0c a9 35 ed 6b 2e 29 eb 28 3c 1e 69 d4 be 85 68 f8 bb c4 7f 4a bc 43 e1 86 7f b9 b2 79 a0 5f fe e4 63 22 b1 d3 c4 11 88 2a 54 8e a0 8a fb f2 e7 4f b5 bd 42 92 c4 8e 0f 62 2b cd 3c 69 f4 23 43 f1 02 bc d6 d0 ad ad c1 07 0f 18 c6 7f 6a b1 4f ec 15 aa 47 c9 39 18 a7 2a 92 6b 71 e3 0f a3 5e 23 f0 b3 bc 8b 0b 5d db 03 fa e3 04 f1 f2 2b 12 37 44 76 b0 2a c3 a8 23 04 55 89 a7
                                                                                                                                                                                                              Data Ascii: bBUp:]id1{-hj0|(HWV+ce458H<5hN.Pf5c05(z*@m3YUaA$p15k.)(<ihJCy_c"*TOBb+<i#CjOG9*kq^#]+7Dv*#U
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: b6 da da 4a a0 f6 ab 08 35 04 97 8c d6 05 35 35 8a e2 34 1c 7b 8a d2 41 70 0a 86 53 d6 bb 5e 17 e4 a5 36 e3 37 d1 c8 f2 3c 35 1d a2 fa 7b 5b 7b c4 29 22 2b 03 ee 2b cc fc 71 f4 2b 43 f1 1a c9 3d bc 5f 6b 72 79 0f 1f 19 3f 35 bd 83 50 51 85 91 b6 9e d9 ef 56 31 ce 08 f7 ae de 3c aa 5b 47 3a 78 da d3 3e 2f f1 9f d2 9d 7f c2 0e ed 35 bb 5c 5b 0e 93 46 32 31 f3 58 bc 60 ed e8 6b f4 02 f3 4f b5 d4 61 68 e6 89 1d 58 60 82 33 5e 3f e3 ff 00 f0 f9 a7 6a e6 4b cd 1f 16 97 27 27 0a 3d 2c 7f 15 a1 4f ec ab 8d 74 7c bf 8e 71 8a 22 26 6a fb c4 be 0b d5 fc 2f 72 f0 6a 56 8f 16 0f a6 40 3d 2d fb d5 2a 60 1e 05 38 50 be 57 19 a6 ec 02 8e 64 01 7a 54 76 39 cd 40 8d 2c 14 d3 d1 b3 ce 68 2c 4d 2a 9c 51 15 30 f9 07 81 4e 44 cf e6 82 ad d6 88 af cd 4a 0d 8f 20 76 eb 5d 91 fb
                                                                                                                                                                                                              Data Ascii: J5554{ApS^67<5{[{)"++q+C=_kry?5PQV1<[G:x>/5\[F21X`kOahX`3^?jK''=,Ot|q"&j/rjV@=-*`8PWdzTv9@,h,M*Q0NDJ v]
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 83 4e 65 27 9c 67 e2 af 58 6e 37 ec a3 9e e8 85 12 ad ca ba c8 3d 43 de a8 1c 34 77 6f fe 8c d5 8e bd ac db e9 61 07 47 7e 3f 7a a2 d2 ef be f5 a4 0f 92 b9 eb 59 73 6a a3 ec d7 8a 2e 9c fd 11 bc 69 23 c3 a4 33 27 38 19 35 5f e1 0b 81 06 9a 27 9b 04 b0 ce 73 52 3c 5f 37 9b 6b e4 7f f6 db d2 c7 e2 a9 ef 35 1d 33 c3 9a 44 71 c6 cf 20 db 80 07 39 35 64 71 f3 54 8b a3 2a 87 12 c2 e3 52 96 4d 5a 36 8e 70 22 ee a4 f3 5e 87 a2 5f 79 90 aa e4 9e 2b e7 5d 1a fb 58 d5 bc 42 18 db 49 0d a2 9c fa 87 5a f6 ef 0e 48 51 53 2f ed 42 70 7e 3e 55 4c 19 a2 a7 8c d9 66 39 7d 2e 3f 15 32 c6 69 10 f9 52 1c 8e c6 aa d6 5d ac 09 ab 0b 79 14 8d d5 db f1 33 db ec e2 66 85 22 da 39 71 de a4 24 c1 b8 35 01 1b 70 c8 a7 ab 11 5d 98 cc c0 e2 47 d7 fc 2b a5 f8 8e d1 ed ef 6d 62 99 18 7f
                                                                                                                                                                                                              Data Ascii: Ne'gXn7=C4woaG~?zYsj.i#3'85_'sR<_7k53Dq 95dqT*RMZ6p"^_y+]XBIZHQS/Bp~>ULf9}.?2iR]y3f"9q$5p]G+mb
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 25 71 92 71 55 bf c2 69 15 5c 8c d4 fd be 40 57 5a a6 8b 9a 5d 16 8a ac ca 7b d3 0d cc d6 c8 48 07 14 18 af b2 99 fd 26 9c d3 19 a2 00 1e 73 4c be ca 6b ec 5b 4d 5f 63 9f 31 79 a0 6a 52 9b a3 94 48 9b ff 00 d6 5e 94 cb cc 5b 2e e7 1d a8 11 4e f2 00 51 0e 4f c5 5b 1c 8e 20 fd 69 ed 12 6c d7 c9 87 6b 6d 2c 4f 24 0a 8d 26 91 6b 73 76 25 0b ea ef f3 48 24 b9 8d 88 96 22 ab d9 8d 46 9a f2 46 62 91 b9 07 dc 52 4b 23 65 90 c6 fd 16 37 70 c1 6d 80 a0 2f 14 eb 0d 42 3b 70 40 19 3d 73 59 6d 43 52 b9 07 69 cb 37 4a 95 a5 6a c8 b1 96 9c 01 91 8c d2 3b ec b7 f4 fc 77 b3 d1 7c 3f ab 3d db 30 0a 42 03 81 f3 56 fa 85 d7 f0 f6 a9 20 9a c6 e8 1a bc 36 d1 f0 c3 9e 47 cd 5b c9 78 f7 b2 79 83 85 41 c5 6f f1 bc 87 1c 4e 0d ec e6 67 c0 bf 65 d6 88 d7 57 d3 da 4c b0 e4 e1 ce 6b
                                                                                                                                                                                                              Data Ascii: %qqUi\@WZ]{H&sLk[M_c1yjRH^[.NQO[ ilkm,O$&ksv%H$"FFbRK#e7pm/B;p@=sYmCRi7Jj;w|?=0BV 6G[xyAoNgeWLk


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              132192.168.2.949871151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC728OUTGET /wp-content/uploads/2024/02/brown-butter-cookies-720x720.jpg HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://fedandfancy.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC730INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 94339
                                                                                                                                                                                                              last-modified: Sun, 14 Apr 2024 22:38:01 GMT
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              etag: "661c5ac9-17083"
                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:16 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdfw8210077-DFW, cache-dfw-kdal2120119-DFW
                                                                                                                                                                                                              X-Cache: MISS, MISS
                                                                                                                                                                                                              X-Cache-Hits: 0, 0
                                                                                                                                                                                                              X-Timer: S1729895236.492514,VS0,VE119
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 01 04 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 b0 00 00 00 1b 01 05 00 01 00 00 00 b8 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 56 00 00 00 00 00 00 00 07 00 00 90 07 00 04 00 00 00 30 32 33 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 03 00 01 00 00 00 b0 04 00 00 03 a0 03 00 01 00 00 00 b0 04 00 00 86 92 07 00 3b 00 00 00 c0 00 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 00 41 53 43 49 49 00 00 00 78 72 3a 64 3a 44 41 47 43 62 70 36 4f 75 43 51 3a 35 2c 6a 3a 33 36 37 34
                                                                                                                                                                                                              Data Ascii: JFIF``ExifII*(iV02310100;``ASCIIxr:d:DAGCbp6OuCQ:5,j:3674
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 27 27 0a 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 78 6d 70 3d 27 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 27 3e 0a 20 20 20 20 20 20 20 20 3c 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 43 61 6e 76 61 3c 2f 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 52 44 46 3e 0a 20 20 20 20 20 20 20 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19
                                                                                                                                                                                                              Data Ascii: <rdf:Description rdf:about='' xmlns:xmp='http://ns.adobe.com/xap/1.0/'> <xmp:CreatorTool>Canva</xmp:CreatorTool> </rdf:Description> </rdf:RDF> </x:xmpmeta>C!
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 95 0c 3d 5e f1 c5 50 59 25 f8 82 b8 a7 78 a8 9e 3f bd 70 bd c5 42 64 53 8e 82 4f 34 cf 8a 39 e6 a2 49 95 b0 9e 6a 18 9b 93 8c d5 a4 0b 91 7f 15 de 0d 4a de 2a aa 13 b9 46 49 a9 41 ee 3a d5 60 b4 c9 7b c7 ad 73 7f 5a 88 5e c5 73 c7 c0 a8 5e 49 4a 5f 94 d4 17 de c6 6b aa 7f ca 79 aa b9 d2 b6 77 e6 a6 0a c9 20 be 32 46 6a 6c 17 38 a1 b4 ca 51 5f ad 5e c2 70 78 63 9a 98 2a 2c b5 0e 57 bc 41 eb 51 3c 4a f7 8b e8 6a 05 92 59 72 90 a7 38 eb 51 4b de f4 85 3f 81 d6 a6 09 93 b2 1e c0 38 35 0f e6 70 69 b9 72 30 0e 0d 56 fc c9 2a e3 fb d4 48 17 24 5f c5 7b 72 8f 6a 98 97 2a 9e 0b b8 4f 24 54 d4 bb 9e f5 30 5a 64 cd f8 af 78 9e f5 17 c7 18 eb 49 2e fb d5 60 bc 92 bc 4f 7a 8e fb bc 1a 6c be 3d 6a 24 a9 39 04 03 57 82 b7 1e 72 48 07 82 29 c8 d2 37 2b 15 44 fb eb 0b 38
                                                                                                                                                                                                              Data Ascii: =^PY%x?pBdSO49IjJ*FIA:`{sZ^s^IJ_kyw 2Fjl8Q_^pxc*,WAQ<JjYr8QK?85pir0V*H$_{rj*O$T0ZdxI.`Ozl=j$9WrH)7+D8
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: e1 a7 fd 8e 9f ff 00 4e 6a 97 84 69 3f 25 c7 53 8a e1 b7 82 0f 5a 0d 8b f1 19 4b 68 01 19 6e 2c fa 1c 0a 50 f8 94 da 56 10 f4 75 a3 3c 75 ad 51 fc c6 95 ff 00 31 8d fe 23 54 9e 36 04 8f 5a f2 4f 19 14 d0 b4 23 ae de 6a b5 5a e2 18 48 52 d4 a4 83 eb 4b 8b ac ed af ad 28 12 5b dc 7b 13 5a 21 f9 0a 27 d4 d1 9e 7f 8f be 3c b8 32 da 35 b0 ee ef 8a 9c 9b 78 e2 9a 85 71 65 d1 b9 2b 04 1f 7a 9e 99 0d 91 f5 0a d2 a6 9a ca 66 6d 8d 70 d1 1f f0 f4 fa 57 bf 0f 4f a5 4b 4b 89 50 fa 85 7b 23 d6 af 25 60 8a 20 27 d2 a3 bd 6b 42 b2 78 ab 3a 6d ce 86 af 24 c1 50 ab 6b 43 a8 14 94 5b 11 bc 10 2a 72 f1 5c 6b ea a9 92 b0 29 bb 7a 12 9e 82 bb f2 28 f4 15 20 74 ae d5 64 2c 11 4c 06 fd 2b a2 0b 7e 95 22 bb da a6 48 45 72 03 4a 4e 31 50 8d bd 94 28 90 2a d9 43 8a 88 e0 ca aa d3
                                                                                                                                                                                                              Data Ascii: Nji?%SZKhn,PVu<uQ1#T6ZO#jZHRK([{Z!'<25xqe+zfmpWOKKP{#%` 'kBx:m$PkC[*r\k)z( td,L+~"HErJN1P(*C
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: d8 49 7b d5 37 4b 3c 44 aa 36 d7 47 72 a1 93 43 c9 f8 c7 2e 22 92 99 0d b6 e9 27 04 27 82 29 d7 6e 48 ba b2 e3 3b b6 a4 64 6e 07 ad 65 57 18 ac c3 bc 2d 2c 29 c5 20 2f ea 27 39 ad 3a 7f c8 df 64 9a de f8 33 d5 f8 ad 36 dc 4e 0b 27 d1 36 5d 7b 16 7c 74 b8 e8 53 59 19 39 e9 57 4c df a1 cb 18 69 e4 2b ec 6b 26 83 3d 86 ed 41 a7 5f 42 42 93 84 9c 74 aa 88 3a a1 8b 65 c0 44 6e 62 5e 05 5c af d2 b5 d3 f9 db d7 12 8e 4e 7d 9f fa 7e b9 b9 7a 6f 06 e6 5e 43 9d 08 a5 b3 f5 50 5c 4b ca c3 41 f4 3c 97 53 8c f9 2a e6 d1 a8 1a 96 70 54 52 af e9 50 c5 77 34 bf 96 a2 fe 33 87 f4 cf 3f a8 fc 6d d4 e5 e3 28 27 07 8a e8 14 cb 4f a5 63 af 34 f0 e4 7a d7 49 3c 98 0e e2 bc 05 7a 94 06 2a 10 41 4f 15 15 d1 c9 a9 a4 71 51 1e e0 9a b4 50 d2 47 35 35 8f a6 a1 27 ad 4c 60 f1 50 88
                                                                                                                                                                                                              Data Ascii: I{7K<D6GrC."'')nH;dneW-,) /'9:d36N'6]{|tSY9WLi+k&=A_BBt:eDnb^\N}~zo^CP\KA<S*pTRPw43?m('Oc4zI<z*AOqQPG55'L`P
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 91 69 0f 40 5c 1a 6c 49 8f 39 b7 49 19 29 23 14 4d 61 d3 d7 57 dd 19 4a 1b 1b 48 5a 8a f9 23 d0 55 ee 9e 54 3b 85 a1 2b 75 65 0b db 9e 0d 4d 6e 10 5a 10 23 ad 59 1d 94 71 9a 45 da 89 4b e7 86 0a 9e cc c6 3c 15 97 8d 18 b5 c4 0b 82 a5 31 25 b4 90 36 9e 15 f7 ac a2 eb f8 c5 ad e7 1b 90 da b7 03 82 a2 2b 73 93 74 fc 39 40 a8 04 23 18 f3 1e 94 37 77 ba d9 b5 13 ff 00 87 a9 29 53 8b f2 87 12 3a 51 69 f5 31 af c6 51 50 57 4d 73 fd cc 68 6a 2b 93 07 c2 71 c7 16 de 78 04 9a 38 d3 76 a8 f7 88 c9 90 ea d2 87 b1 c7 34 43 6d f8 7b 6f 96 99 0c 00 db 8a 1c 25 65 39 e6 a9 22 7c 3c d4 96 cb 8b 81 0c 29 71 c2 bc ab 49 e3 15 ba 77 d5 7c 1f a7 ed 7f e4 0a e7 3a a5 b6 72 c8 b9 b7 1b 95 91 d0 88 cb 58 42 4e 0f 35 32 df f1 0e f4 d3 6a 24 36 b0 3b a9 3c 8a 18 d4 b7 47 63 bc a8
                                                                                                                                                                                                              Data Ascii: i@\lI9I)#MaWJHZ#UT;+ueMnZ#YqEK<1%6+st9@#7w)S:Qi1QPWMshj+qx8v4Cm{o%e9"|<)qIw|:rXBN52j$6;<Gc
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 36 a8 09 8c e1 32 10 db 6a ce 02 13 c8 1c d5 b3 90 63 a5 c4 b8 b2 94 f1 93 e9 54 ff 00 22 d7 10 49 21 52 aa 29 e6 4d b3 24 77 40 4b 5b c1 0c 85 9f 5c 9a 96 ee 86 9b 69 47 8c ea 09 40 c1 50 1d 45 1c 3f 39 e6 2e 4e 86 02 0b 43 07 38 c6 2a ce ef 74 4a ec 8e be c8 0b 75 28 3e 5c 67 3c 50 3d 7d cf 09 87 e8 c6 0d 34 bb 32 56 26 ca 92 a2 cc 36 dc f0 c9 c0 18 ce 6a 6b fa 12 fd 75 50 75 d6 43 68 3f d4 7a 0a 9b a5 e5 22 24 7f 9f 96 94 36 52 a2 70 7b 7b e2 89 d3 a9 11 74 4a 7e 4d e0 41 38 38 35 a6 77 ba df b1 0a 95 72 b3 86 c1 bb 4f c3 e2 a7 3e 51 e7 8e 7a 1f 7a be b3 69 f8 3a 75 e7 50 a8 e5 c5 25 58 39 ff 00 8a 9e cb 52 1a 92 95 b2 16 eb 83 92 33 9c 54 bb ec 77 de 42 5c 86 0a 1c 56 37 6e ef 59 27 aa 9c f8 6c b5 54 62 f0 35 19 e8 93 e6 ba 1c 6c 25 90 70 06 39 ab f6
                                                                                                                                                                                                              Data Ascii: 62jcT"I!R)M$w@K[\iG@PE?9.NC8*tJu(>\g<P=}42V&6jkuPuCh?z"$6Rp{{tJ~MA885wrO>Qzzi:uP%X9R3TwB\V7nY'lTb5l%p9
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: c8 44 f5 a0 a7 3c f7 a3 dd 60 d6 f8 ea a0 bd 2c 94 b1 77 58 38 04 9a 6b e5 64 ca f8 91 ac db 98 46 c1 c6 2a d5 b6 92 07 4a ad b7 1c b6 2a d1 1d 29 46 a4 77 c3 4f a5 78 21 3e 95 d1 5d 06 a8 b3 9b 13 e9 51 a4 47 42 ba 8a 95 4d 3f d2 a2 21 15 b6 d2 9e 00 a9 2d 36 9f 4a 8e 9e b5 25 aa b2 90 f0 42 45 77 68 f4 af 0a ed 51 67 c5 56 3b 6f 8e b5 67 24 66 b6 9d 11 a4 e3 37 1d 0e 2c 65 44 7a 56 73 a4 e0 85 e0 9e e4 74 ad cb 4e 30 1b 88 80 07 6a 35 c7 22 62 fc 17 90 a0 b0 cb 58 4a 78 a7 cc 76 fd 2b ac 8c 22 94 6a 86 0d f8 0d e3 e9 15 0e 4c 66 4e 7f 2c 54 ef 7c d4 67 cf 06 a2 28 ac 5b 28 e4 6c 15 22 d7 0d 90 b5 2b c3 19 a6 dc 39 26 a5 5b 4f d4 6a f2 0a ec b1 4a 10 07 d2 29 5b 52 39 c0 c5 21 4e 04 8e 68 4f 57 eb 88 96 08 e5 3e 20 53 eb c8 42 07 af bd 2a cb 63 5c 77 49
                                                                                                                                                                                                              Data Ascii: D<`,wX8kdF*J*)FwOx!>]QGBM?!-6J%BEwhQgV;og$f7,eDzVstN0j5"bXJxv+"jLfN,T|g([(l"+9&[OjJ)[R9!NhOW> SB*c\wI
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 15 60 ad 62 c0 b4 34 65 4d 52 24 be b0 00 07 05 35 05 9f 84 b2 ad cf 78 90 2e 19 47 74 2f 8c d5 d4 dd 12 cb 30 4b 57 16 da 71 2a 00 a7 1d 73 ed 4d 95 31 4b db 9c 2f 26 5f 5a 99 7d 64 8f 76 d3 92 75 0c 46 d1 11 4c ac 38 3c ee 3d d3 f6 ac ef 52 fc 34 be 59 14 a9 2d 14 b9 1d b1 b9 41 3d a8 ba 16 a8 93 a5 4a 60 cb 6d df 95 49 c2 5c 09 c8 03 d3 34 51 fe 2b 8f a9 2d cb 8f 19 a7 5d 42 86 cd c5 3d 73 e9 4d d3 de e9 8b ff 00 b9 02 d8 5b b9 63 95 fe 0c 12 2d ed e4 ab c3 4b 84 14 f7 3d 0d 5d db 35 23 d0 5f 6e 54 d6 1d 79 08 ff 00 ed 1c 0f bd 58 6b 5f 87 2b b2 36 9b 8c 76 9c 08 52 bc e9 ec 9a 8f a7 5f 6d b8 a9 43 89 0a 6b 76 55 9f 4a db 73 a6 70 dc a2 3b 4f 65 8d b8 b9 1a 5d 8a 5b 1a da c2 e9 90 15 1d b6 c6 50 e6 7a 1a ad 72 4c eb 53 48 50 9c 56 db 6a c2 7b 02 9f bd
                                                                                                                                                                                                              Data Ascii: `b4eMR$5x.Gt/0KWq*sM1K/&_Z}dvuFL8<=R4Y-A=J`mI\4Q+-]B=sM[c-K=]5#_nTyXk_+6vR_mCkvUJsp;Oe][PzrLSHPVj{
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 73 50 b2 ed 61 a6 04 b5 a3 84 00 07 5e d5 1a 5d a2 c9 39 4f a5 d6 93 b9 47 87 07 07 3d aa ba db 02 43 c1 4e 26 42 9c 6d a3 d3 76 71 ec 6a 5b 4b 31 e4 14 07 1a 56 ff 00 36 d2 79 c5 63 79 88 5b 13 6d c5 f2 53 44 d1 57 2d 3d 73 53 f1 66 a9 d8 ea e7 72 b9 38 ab 0b fc 24 dd 24 c0 f1 fc 44 18 ea 24 10 38 57 de af a2 5e 4b 8b 4a 54 d0 52 15 9e 69 77 5b ec 18 af c5 69 c6 90 a5 ac e3 6e 40 57 ed 54 ec 94 de ec f2 48 b9 46 4a 2e 39 04 de d4 ae da dd 7e 32 5a 47 84 48 ca bb 8f da 9e 89 aa 92 b6 7e 5a 3a 94 a6 bf 59 51 a9 cf 69 9f 9b 9e ec a7 10 0b 4e 27 70 41 e0 9f 4a ad 56 81 90 ca 16 fb 6e 86 db 51 dc b6 82 79 18 f7 a9 18 c1 a1 ee 75 be f0 13 a2 e3 0a 44 45 a8 6c 52 43 7f 41 03 8e 28 52 d1 7b 7e 46 f6 11 19 c0 84 2b 00 f4 07 de a8 a4 39 b1 4e 94 ad f5 36 80 40 4e
                                                                                                                                                                                                              Data Ascii: sPa^]9OG=CN&Bmvqj[K1V6ycy[mSDW-=sSfr8$$D$8W^KJTRiw[in@WTHFJ.9~2ZGH~Z:YQiN'pAJVnQyuDElRCA(R{~F+9N6@N


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              133192.168.2.949869151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC729OUTGET /wp-content/uploads/2023/12/FF-Featured-Image-WEB-720x720.jpg HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://fedandfancy.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC730INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 91923
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              last-modified: Tue, 23 Apr 2024 20:49:26 GMT
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              etag: "66281ed6-16713"
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:16 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdal2120140-DFW, cache-dfw-kdfw8210102-DFW
                                                                                                                                                                                                              X-Cache: MISS, MISS
                                                                                                                                                                                                              X-Cache-Hits: 0, 0
                                                                                                                                                                                                              X-Timer: S1729895236.499413,VS0,VE126
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 56 00 00 00 00 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 33 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 03 00 01 00 00 00 b0 04 00 00 03 a0 03 00 01 00 00 00 b0 04 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 00 ff e1 05 0f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78
                                                                                                                                                                                                              Data Ascii: JFIF``ExifII*(iV02310100``http://ns.adobe.com/xap/1.0/<x:xmpmeta x
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 20 20 3c 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 43 61 6e 76 61 20 28 52 65 6e 64 65 72 65 72 29 3c 2f 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 52 44 46 3e 0a 20 20 20 20 20 20 20 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24
                                                                                                                                                                                                              Data Ascii: <xmp:CreatorTool>Canva (Renderer)</xmp:CreatorTool> </rdf:Description> </rdf:RDF> </x:xmpmeta>C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: a5 1e 22 32 ca e2 fb 96 31 bc 92 a5 97 44 61 71 94 0c 01 dd 41 a7 3e e9 55 6e 2e 0c a7 6f 57 95 d0 f4 48 ca 52 c3 f2 63 eb 71 14 3b a7 68 22 6b a7 ae 2d 0d 68 24 8e 14 7c fd 75 6c b5 52 7e 00 78 56 b5 ee 65 15 14 54 0c ce e9 07 ab 09 88 e9 db 86 b0 7e 10 3f 52 ba fd 65 b1 a6 18 66 5e 9e 2e 4f 70 ab 65 d6 07 ca fb 7d 4b 1a 69 e7 18 63 fe 7d 8f ca 1a d4 b6 5f 29 d3 5b a7 e4 7e 38 24 f7 f6 56 f5 94 42 2d c4 64 46 ee a0 75 69 ec 42 76 a4 9b e5 99 cd 97 1f 59 45 df 1f 88 7b a8 b4 f7 ad 4d 4e bf f5 47 b7 d4 5b 21 e8 58 ac 5f 75 f7 20 5b a9 7e a3 48 b2 92 4c e7 cb 2d c1 fc f2 10 9f 87 15 85 d5 37 4d 3b 54 33 18 18 19 ee 3a 7f 62 3f 44 7b 64 c4 96 e6 0c 75 04 15 9b 42 c7 da 3c 4f 7f a4 b1 93 b0 90 7d c6 15 3a 2e dc 94 a3 dd 16 76 2f 74 5f 92 8a b6 13 41 5b 51 4a
                                                                                                                                                                                                              Data Ascii: "21DaqA>Un.oWHRcq;h"k-h$|ulR~xVeT~?Ref^.Ope}Kic}_)[~8$VB-dFuiBvYE{MNG[!X_u [~HL-7M;T3:b?D{duB<O}:.v/t_A[QJ
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 9a b0 89 06 52 78 05 4a a3 63 de ee 01 29 16 ea 2f 38 82 ee 8a ee 08 63 83 86 b7 f3 57 b4 fa 19 ea 38 8f 0b e4 83 57 af ae 8f 6f 76 2a 8e 9c ff 00 50 c2 b1 8c 06 f5 51 1b 38 67 39 18 4e b6 a5 ae e8 41 5a d4 f4 78 d5 cb 79 39 eb 75 f2 b1 93 99 b7 04 ae da 98 2a 2b 9f 50 ef f8 71 05 59 53 54 e8 a1 71 69 eb c2 b0 a7 6b a9 6d 2c 89 bf f1 67 e5 cb 57 45 a7 85 53 73 45 4b 27 29 c7 0c 71 92 3a ae aa 5a b7 81 b4 1c 37 ec 93 4d 5d e6 ce f6 63 00 1c 2f 60 36 2f 2d bc 61 2a 92 9c 72 70 37 7b ac de a5 5c b5 4b 30 96 30 ff 00 a9 7f 4b 64 29 4e 33 8e 72 89 92 b1 b2 c2 e0 7a e3 0a 35 05 1f d1 c9 f5 05 f9 cb 76 38 0e 8e 09 35 f5 46 90 34 9e 87 85 d8 ea 37 40 70 7f 11 e0 a9 e9 aa 54 45 59 17 ca 2a 4a 5e a6 60 fb 32 55 35 3b 69 9b b1 9c b7 39 1f 62 50 d5 4d 3d 24 d7 f0 f9
                                                                                                                                                                                                              Data Ascii: RxJc)/8cW8Wov*PQ8g9NAZxy9u*+PqYSTqikm,gWESsEK')q:Z7M]c/`6/-a*rp7{\K00Kd)N3rz5v85F47@pTEY*J^`2U5;i9bPM=$
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 06 6a b5 0e 11 c4 47 a2 6f 94 30 d4 e7 9b d4 15 1c 13 9e ab a7 24 e0 9e ab 66 bb 55 6b 11 39 fb 20 e6 f2 cf 3f 73 c9 da fc 27 29 44 8d 76 49 c8 48 6f 09 d6 96 b1 85 d9 53 bd 5b c6 d2 25 a7 59 25 d2 b3 eb 2b 59 11 19 63 4e e7 7d 95 d4 b2 07 4a e7 8e 80 6d 6a a8 b5 7f 25 8f 90 7e 39 7f b2 b2 90 06 46 39 e4 a9 ee bd 55 4f 1d d8 ea ea cc 8e b7 a2 93 4e 71 95 0e 37 29 10 bb e5 60 ca fc 44 b3 e9 65 8b af a6 6d 5c 1b 4f 51 c8 48 82 9b cb a7 00 f6 e8 a4 b0 e7 84 b9 36 86 6d e3 95 62 1a b4 b4 b2 dc f9 23 f4 5f ac b0 33 34 be 4d be 59 09 c1 da 55 55 8e 9b ff 00 a2 d7 d4 38 60 4a e0 c0 4f b3 46 7f e8 9c d4 75 06 1a 46 c2 dc e5 e7 a2 96 69 25 8e d5 6f b6 39 bb 1f 53 23 1b b0 8e 46 4e e7 67 f2 05 41 d3 2a dd 3f ff 00 2b f5 65 bd 44 b6 55 9f 97 fa 23 b7 0f 2c 4b 03 71
                                                                                                                                                                                                              Data Ascii: jGo0$fUk9 ?s')DvIHoS[%Y%+YcN}Jmj%~9F9UONq7)`Dem\OQH6mb#_34MYUU8`JOFuFi%o9S#FNgA*?+eDU#,Kq
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: f3 f0 31 d6 93 c1 a1 5a 4b 65 00 76 68 52 2a 25 dd 21 00 f0 14 0b 63 db 05 1e e0 79 21 75 b2 92 4e 4a 8f 5f ac cb c1 2d 7a 7c 76 27 35 f8 c2 75 93 86 9e aa 03 65 24 f5 4b 69 2e 2b 16 ed 4b 97 08 b7 56 9d 2e 59 75 04 80 f2 9a 9e 62 da 91 b8 e1 a3 9c a4 d2 8d ac 04 a8 17 1a 99 2b 2a 1b 45 4a c7 3e 57 9d b8 68 e4 fc 2b f0 a6 53 a7 32 e3 9e 17 c9 5e 38 56 b4 bb 79 fa 0f 51 c0 6f 97 8f 38 82 29 a9 bd 64 9e 87 1d 07 e6 55 a5 ae ba 5b 85 d1 d2 cd 13 4b a0 2f 00 bb ab 49 18 fe c9 e6 36 2b 25 bc 53 30 7a da 00 c7 79 25 29 fa 5a 71 6b 63 60 24 19 04 6e 9a 77 7b b9 cb a1 d2 69 9c 5c 60 a5 ce 73 2f c7 c2 fc 8c eb 6f 8e 24 da e3 18 5f ee 0f 55 bb 35 12 11 fe a2 98 2e 5d 91 fb 9e e3 ee 53 44 ae e6 1c 45 23 93 93 cc 9b 15 94 92 e5 c2 52 52 a6 37 02 c3 93 ac 94 05 18 1c
                                                                                                                                                                                                              Data Ascii: 1ZKevhR*%!cy!uNJ_-z|v'5ue$Ki.+KV.Yub+*EJ>Wh+S2^8VyQo8)dU[K/I6+%S0zy%)Zqkc`$nw{i\`s/o$_U5.]SDE#RR7
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 15 61 4d 78 a6 90 71 20 2b 16 65 44 f1 f4 7b b8 52 e9 ef 35 51 10 43 dc 70 aa d9 d1 62 d7 b5 8e 8c aa 66 bf 71 b8 35 94 6f 2c 23 71 1c 2a 0d 39 4b 37 d7 12 f2 43 49 c9 ca 18 a1 d4 52 d5 4a c8 a6 7b 83 7e 51 c6 9f 6b 04 32 54 97 1c 0e 01 3d d5 2b 28 7a 5a dc 5f 76 43 18 2b 6e 4a 3d 90 5a da c6 45 18 60 78 c0 5c 17 11 d9 0b 9a ff 00 32 42 d6 bb 85 71 6e 8f cd 00 bb a2 c8 fb 1b 93 4b bb 66 cc 95 74 c3 7c cb aa 5a 93 27 55 67 04 ad 8d a5 ce 55 71 08 e0 69 3c 06 81 c9 27 18 52 69 69 2b 2f 0e 0c 85 8f 8a 9f fd 7b 7d 72 7c 34 7f 92 ae c7 a2 4a a9 a9 5a d6 3e 0c 6b ba 8c 2e 4d 54 49 96 f2 c2 e7 45 13 b3 20 c0 c0 ed 9e 9f 9f c2 2c d3 d6 6f e1 34 db de 41 b8 54 b7 73 9e 7f f6 59 ed 9e df 29 8b 3e 99 a5 b5 3d b2 98 1a fa 9e b1 c2 39 6c 7f f3 13 dc fc a9 ce f3 2e 6f
                                                                                                                                                                                                              Data Ascii: aMxq +eD{R5QCpbfq5o,#q*9K7CIRJ{~Qk2T=+(zZ_vC+nJ=ZE`x\2BqnKft|Z'UgUqi<'Rii+/{}r|4JZ>k.MTIE ,o4ATsY)>=9l.o
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 5b 41 89 a4 39 ad 2d 7c 63 a8 3f f4 5c bc a2 a2 f6 cf c1 d0 a5 be 5b eb f3 dc 97 fc 58 36 aa 38 9e c2 5e 1a 0b 99 9c 96 f1 d3 ee b9 5b 67 a7 ae 3e 74 24 b1 c7 db bf e5 ff 00 45 08 69 ba 7b f5 0c 6e 8e e3 2d ba e6 c7 99 19 23 1d f8 cf 60 e1 dc 7c 2a e3 7d b8 e9 ba 81 4d a8 e9 cd 31 fe 8a e8 81 74 12 fd f1 f8 4a 87 ec 53 94 3d 45 ca 7e 3e 07 4b 53 08 cf 62 e1 a1 ab fe 9f 65 6d 28 a7 ba 52 8a 98 4e 43 64 69 f5 b3 ec 47 45 99 de 3c 29 2e 7b e4 b4 57 b1 e3 a8 86 a3 d2 ef b6 7a 1f d9 6e f4 57 2a 5b 84 4d 78 7b 1c 1d f8 5e c7 02 1d f9 a8 f5 9a 7e 92 a4 b9 ce 60 00 e7 25 bc 14 ea 35 37 69 fe e3 e3 e1 83 9a 6f 13 58 fc 0f 98 ae 9a 5a f1 66 3f ef b4 52 b1 b9 c0 78 1b 9a 7f 31 c2 84 c8 8b ba 85 f4 7b ec 35 34 ed fe 5c 9b 98 47 2d 78 c8 3f f5 54 17 2d 05 6a ae 73 9f
                                                                                                                                                                                                              Data Ascii: [A9-|c?\[X68^[g>t$Ei{n-#`|*}M1tJS=E~>KSbem(RNCdiGE<).{WznW*[Mx{^~`%57ioXZf?Rx1{54\G-x?T-js
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: a2 37 19 63 c3 e4 c9 eb d1 0d 78 90 c7 d7 49 1d 2c 91 e2 16 3b 24 f6 29 5b e1 12 50 bd cd ae e5 d6 83 d5 16 f9 2d 51 c2 66 60 70 18 c6 50 d7 89 77 96 d2 13 e4 ce 0b 64 1c 80 56 7f 54 f8 68 6e 11 47 47 50 e6 65 d8 71 69 5a c5 0e 81 a0 be da 1b 25 49 33 4a 5b f8 89 4c 9d 6e c8 ed 25 aa c5 a7 9f a8 61 b4 6e fa aa 82 f3 c8 dd dd 6b 7a 32 4b 63 28 0f 9c 58 d7 01 ce 50 76 a3 d2 63 4b dc 4c 2d 3f cb 77 a9 aa bc 55 bd 80 b5 ae 20 1f 62 a3 8d 49 3e 51 7f d6 f5 23 ed 66 cd a6 2a 2d d5 92 4c 1a f6 b9 ad 76 02 a9 f1 02 e3 67 a1 80 c5 b9 86 53 f8 5a 3a ac be 96 f9 5b 6d 2e 34 d2 96 65 42 92 a2 aa eb 5a 24 a9 95 d2 48 e3 80 4f 64 bb 52 8e 12 21 8c 65 ea 6f 6c 23 b4 56 33 ea 58 e7 74 ce 56 d3 62 9a 0a 9a 16 b5 8e 1d 16 49 6f d0 d5 ae a3 15 6c 98 1e 33 b5 5d 69 7d 42 eb
                                                                                                                                                                                                              Data Ascii: 7cxI,;$)[P-Qf`pPwdVThnGGPeqiZ%I3J[Ln%ankz2Kc(XPvcKL-?wU bI>Q#f*-LvgSZ:[m.4eBZ$HOdR!eol#V3XtVbIol3]i}B
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: a1 bc 20 6f 93 40 b5 b7 81 f0 89 29 19 96 67 d9 0f 5a c6 70 89 e9 70 d6 63 be 10 38 96 c0 9c 1c 24 03 94 b0 42 00 f6 73 9c a6 5c fe 57 5e fd a0 a8 8f 90 e7 28 10 53 e5 20 94 c3 a4 ea 57 1e ee 13 0e 71 39 40 09 9a 53 9e 0a 8e f9 9d 8e 09 4a 79 c9 39 51 64 7e 32 81 07 4c dc 73 d5 3f 47 4e fa 93 d3 85 06 26 3a 69 03 42 25 a2 8d b4 b0 f2 06 55 7d 45 ca b8 92 d3 5b 9b 2b 6e f4 f0 d3 d0 c8 08 04 ed 2b 24 af bc be d8 e9 04 4e 39 24 e5 6a da 82 51 f4 f2 17 1e 30 b1 db d5 3b 6a 26 71 61 c9 cf 65 ca 5f 37 65 9b bc 9d a7 4c ad 46 a6 88 11 6a 6a a7 ca 72 3a fb 22 dd 20 da 6b e5 53 7e b1 de 98 c8 18 72 09 86 9b e8 6a da ea a8 9c c8 ff 00 d4 47 05 39 55 7f a7 fa 96 b2 82 63 1b 80 c1 da 70 ac 54 9e 72 c4 d4 28 b5 84 6f d4 54 56 98 31 1b 0c 67 3d 07 0b b7 69 6d b6 d8 37
                                                                                                                                                                                                              Data Ascii: o@)gZppc8$Bs\W^(S Wq9@SJy9Qd~2Ls?GN&:iB%U}E[+n+$N9$jQ0;j&qae_7eLFjjr:" kS~rjG9UcpTr(oTV1g=im7


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              134192.168.2.949868151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC721OUTGET /wp-content/uploads/2024/04/beet-burger-1-720x720.jpg HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://fedandfancy.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC728INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 25471
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              last-modified: Mon, 22 Apr 2024 18:25:04 GMT
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              etag: "6626ab80-637f"
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:16 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-ktki8620031-DFW, cache-dfw-kdal2120064-DFW
                                                                                                                                                                                                              X-Cache: MISS, MISS
                                                                                                                                                                                                              X-Cache-Hits: 0, 0
                                                                                                                                                                                                              X-Timer: S1729895237.511174,VS0,VE98
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 0f 0f 0f 0f 10 0f 11 13 13 11 18 1a 17 1a 18 24 21 1e 1e 21 24 36 26 29 26 29 26 36 52 33 3c 33 33 3c 33 52 48 57 47 42 47 57 48 82 66 5a 5a 66 82 96 7e 77 7e 96 b5 a2 a2 b5 e4 d9 e4 ff ff ff 01 0f 0f 0f 0f 10 0f 11 13 13 11 18 1a 17 1a 18 24 21 1e 1e 21 24 36 26 29 26 29 26 36 52 33 3c 33 33 3c 33 52 48 57 47 42 47 57 48 82 66 5a 5a 66 82 96 7e 77 7e 96 b5 a2 a2 b5 e4 d9 e4 ff ff ff ff c2 00 11 08 02 d0 02 d0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 08 01 01 00 00 00 00 fb 20 08 4a 64 00 48 00 09 00 84 a4 00 04 80 00 1c e0 02 66 40 04 80 00 48 08 25 20 00 02 40 01 ce 04 a1 29 90 12 01 09 48 00 90
                                                                                                                                                                                                              Data Ascii: JFIF$!!$6&)&)&6R3<33<3RHWGBGWHfZZf~w~$!!$6&)&)&6R3<33<3RHWGBGWHfZZf~w~" JdHf@H% @)H
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: ba 2d 64 dc 00 c8 07 07 ce 7a 1f 1d 7d f1 e7 cf ef 3a b0 e5 f5 b9 bc 5f a6 cf cf e1 8e 6f 4a f9 ce 3a 5b a6 b5 ad 6f 5a d4 56 d6 d3 ce e8 e8 b2 33 af 4d 9a 6b 27 72 79 bb 13 7a da c0 10 c2 40 f3 fe 5f 3f 9c df ae 39 3e b2 dc 14 e2 f4 fd 8e ce fc b8 72 69 c3 5c 7c 5e 5e ef 4b aa da 2b 4c eb 75 e6 da 33 da 6c 98 a4 c9 d2 69 cd e9 c6 98 f5 5a b6 ce d2 00 8e 52 49 57 c8 f9 ff 00 11 d1 7c 36 e1 d6 11 d5 f7 5d 5c 5c bd de 8f 27 17 07 4f 37 0f 37 ab 6f 37 5e 5e b8 ae 9d 3b ef 5b 5a 9c bd 52 e6 e8 eb e5 b7 2e 91 e8 df 3d bc df 71 6b 5c bf 34 00 0f 38 99 b2 6c e2 f3 f8 fc 3b e7 96 36 d2 f4 9f 67 eb bc 6f 91 fd 07 d6 e3 c3 91 e6 77 e9 b5 fc 7d 69 87 3b 1f 5a 7c ef 4b 6d 3a bc 3e 08 f4 3a bd 3f 67 3f 1f 35 77 8a 4e 9d 9a db 4d 71 9c b8 26 d3 7b 2b 9d 20 f2 a5 68 8b
                                                                                                                                                                                                              Data Ascii: -dz}:_oJ:[oZV3Mk'ryz@_?9>ri\|^^K+Lu3liZRIW|6]\\'O77o7^^;[ZR.=qk\48l;6gow}i;Z|Km:>:?g?5wNMq&{+ h
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: eb e9 d3 8f cb d7 af 97 c8 e3 99 f5 7e b6 50 88 72 a5 24 c9 26 2c fc 8f 37 93 a3 6d 2d ad a3 9b e5 fa b6 94 b4 cf a3 3e 0c 32 c7 38 d3 64 7b de ae 9a 7c 97 9b f5 18 70 78 fe 8f b0 f2 7e b3 d6 cf cf e3 f6 77 e7 cb cf e3 b7 7d bc be 5e 8f 53 ea 7a 48 42 39 13 24 a4 4c e7 96 96 f3 be 6f 9f d0 bc 6f b5 f9 7e 16 26 f6 d1 f4 7e 7e 3e 87 97 c4 f6 71 e0 e9 c1 8d b2 a6 f3 bf a1 e8 5b cc d7 bb 9f 87 ee 3a 7c af 3f ab c9 e2 d7 8f 4e aa 6b 5e 7a f5 fd c7 6c 91 04 72 13 29 05 6b ae 78 5f 4e 2f 8e f4 76 5b 7b 57 e6 b9 af bf ab 3d 6e 3f 9a f6 a9 e0 74 fb 14 f1 7d 4e 7c ba 3b ef 6f 27 92 ec 3e 93 d5 f3 f9 b3 db ea b3 f3 a9 ea 5d 38 c7 27 cf f3 65 1a 77 7d ef 60 41 1c 53 28 ad ac 85 7e 73 cc f6 bd cd bc ff 00 3f d3 f9 4d 77 b4 ef a7 3f 0f 04 74 fa 5e 8f 25 75 f0 7c 6f 57
                                                                                                                                                                                                              Data Ascii: ~Pr$&,7m->28d{|px~w}^SzHB9$Loo~&~~>q[:|?Nk^zlr)kx_N/v[{W=n?t}N|;o'>]8'ew}`AS(~s?Mw?t^%u|oW
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 48 25 29 59 7b 5b 4b eb a7 8d 08 42 01 00 02 00 00 00 92 60 90 02 52 4c c2 66 d0 9b 4d ef 36 b6 b6 f2 a2 b1 28 88 4c d6 10 94 00 08 09 80 01 20 24 04 a6 65 62 42 d2 b9 6b 69 ab ce a4 41 31 58 99 84 20 4c 00 08 01 09 84 81 20 48 26 66 66 57 b5 ab 9c cc a6 57 5f 5b 79 b5 42 10 80 10 10 00 09 9a a6 04 48 01 24 89 4c da f6 b5 16 b4 44 56 65 6b 4c ce 9a 79 b5 15 20 84 00 04 41 20 b5 a2 d3 49 8a c1 16 80 90 99 16 9b 4a 66 ab 4c d9 52 6d 33 33 7d 3f ff c4 00 18 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 08 01 02 10 00 00 00 d2 a0 00 00 00 00 05 02 00 00 00 00 02 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 66 94 a0 00 01 48 58 19 e1
                                                                                                                                                                                                              Data Ascii: H%)Y{[KB`RLfM6(L $ebBkiA1X L H&ffWW_[yBH$LDVekLy A IJfLRm33}?FfHX
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 67 b8 42 8d ce 57 32 e6 4d 49 9e 91 36 cb 76 24 d9 cf 8f a7 a0 85 25 ed bf 15 82 cc e2 dc 6a a4 dd 9a 61 75 8c 67 d5 a1 04 4b af 5f 93 9d 96 0d f1 49 ab 13 a7 38 9b ec e7 39 7a 74 20 4a 97 36 5f a3 8e 5e 34 dc e9 ae 58 c2 a3 5c fb fb b9 f9 b1 2f 61 42 51 8c 9f 42 f0 f2 13 7e af 37 a7 8f 97 5e c6 ba f5 e5 f3 3e 86 3c f8 97 7a 05 05 93 17 d5 e7 e7 5a c4 f7 77 f9 da ed e7 fa d6 4c b8 fc ee d9 ce 94 25 01 53 57 55 ab 38 f2 df ab a5 b9 92 67 18 ce 68 00 00 00 00 00 10 18 de 80 04 0a 40 02 15 01 39 5b ab 74 00 04 00 00 26 73 2e 75 41 6d b4 00 00 12 33 99 15 65 b4 40 2a a8 04 24 90 a2 43 45 a0 10 00 01 2c 51 24 2e b3 56 80 00 04 58 08 19 5b 6e 52 d9 56 28 00 02 09 91 63 4d 39 d2 a9 14 09 62 81 08 94 a2 d7 ff c4 00 26 10 00 02 02 03 00 03 01 00 03 01 01 01 01 01
                                                                                                                                                                                                              Data Ascii: gBW2MI6v$%jaugK_I89zt J6_^4X\/aBQB~7^><zZwL%SWU8gh@9[t&s.uAm3e@*$CE,Q$.VX[nRV(cM9b&
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 5e b9 42 30 0b 12 ae 68 7a 62 b9 bd ef 7b de f3 7b df 5d 75 be b7 d6 ee 21 5b 52 93 1b 21 28 cb 47 c4 d8 f2 df fa b2 79 6b 57 bc 4f 99 fd 2b 52 32 f8 ec d5 8d 76 ae eb 93 56 9e 08 ac 25 c8 d9 65 13 ab e9 8f 66 44 97 b0 e1 b6 30 91 92 c9 42 36 89 46 15 08 c8 89 d8 64 92 b6 69 08 1b 18 08 32 40 3d 0f 4f 9b df 5d 6f 7b eb ae ba df 7d f7 df 7d 75 d3 65 aa b6 a0 7a c8 8a dd b1 92 fb 32 16 62 42 41 67 c6 5b 93 24 99 ac 57 c6 53 92 a3 c6 1e 4c 92 9d 65 29 22 47 13 c8 3c 80 b5 d8 99 2d 2c b1 29 8b 90 82 39 23 f9 02 24 2f 21 8d c2 3b 4a c1 81 51 13 33 2e 6e 02 4f b0 09 1e 8b f7 df 7d f7 df 7d f7 df 7d fd 7e bf 61 28 97 e9 f4 fa 76 5a 6a ed 56 cc 24 80 d1 91 9b 0b 87 d7 89 f2 66 d5 db ad 7b c5 ae a4 42 55 5d 6e 0a b2 2d 51 14 f1 48 91 43 2d 29 6b ab 70 aa b5 a7 5a
                                                                                                                                                                                                              Data Ascii: ^B0hzb{{]u![R!(GykWO+R2vV%efD0B6Fdi2@=O]o{}}uez2bBAg[$WSLe)"G<-,)9#$/!;JQ3.nO}}}~a(vZjV$f{BU]n-QHC-)kpZ
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 2b 8f 67 df 58 11 5a 39 0b 06 18 55 64 76 ea 16 94 82 a4 32 14 8d 16 f3 a6 45 93 34 31 d9 f2 6a c2 29 a4 7c af 23 88 d1 a2 67 98 7c 25 87 4a 26 6d a9 87 12 34 aa 28 9a 6d 55 a3 0a 57 a4 56 a3 15 13 56 b4 6e 92 78 d8 2a 88 98 d8 b6 86 78 38 61 d4 65 ad ad 88 12 41 26 3c 77 2b ae 28 d9 6e 99 86 29 3e c6 6b 43 09 00 61 25 a2 91 4c 88 17 29 57 72 58 10 d1 62 36 ec 33 c3 08 b2 ed 2b 32 41 1c f1 da 83 16 2a ab 2c 12 4d 31 95 e2 94 e4 d1 3c a4 eb 3c 6d 54 ad 14 3c 70 62 7a c2 ac d1 45 55 2b f3 a9 12 35 fe 12 09 ea 55 af 38 98 7c b8 b1 6e 6c 8d fc 74 b2 ca cc f2 fc 27 81 63 78 98 13 d6 2b 6c 92 51 87 a4 6c 0a d9 b2 55 b0 48 1a 63 5e 59 57 36 ac 1c c8 a6 39 e1 59 db 75 e2 54 94 f6 04 30 55 95 e6 6b 09 22 b1 9e 93 24 56 52 c5 7f 40 54 b4 de 4e af 94 53 ee 46 0a 89
                                                                                                                                                                                                              Data Ascii: +gXZ9Udv2E41j)|#g|%J&m4(mUWVVnx*x8aeA&<w+(n)>kCa%L)WrXb63+2A*,M1<<mT<pbzEU+5U8|nlt'cx+lQlUHc^YW69YuT0Uk"$VR@TNSF
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 80 6d 0a a1 f0 e1 c7 2f 39 0b 88 55 cc b2 c1 35 13 95 e5 67 b7 1d 2c e5 a9 0a 8f 5d 24 66 fd 14 a7 c5 c2 ad 17 c9 63 11 0f 71 61 5e 8e 28 74 8a 56 4f 8a 15 37 a6 4c 7c b0 6b bc b3 bc 84 78 bf 15 fc 82 ef d9 46 aa de 3d bc 69 a0 6a 08 12 15 40 ba f4 4e f2 78 7e 4b 5c 01 84 c5 1b 44 4b 64 b3 b3 60 50 15 fe ae 11 e1 bc c8 f5 08 9e 2a d5 9a 34 c0 b2 e7 09 5a 2a 11 48 08 c0 da 18 30 62 21 c0 06 0f 44 10 4b 18 66 18 ca 1e d5 78 64 39 66 3a 1e 2a 6a 83 c2 c3 57 d6 b9 0a 17 9c 13 09 c4 e2 5e fa de f3 5c f0 62 f8 98 4c 26 13 11 4e 7d c9 10 40 04 d3 59 86 4b 0a 6b 9a c6 3e 15 02 32 fc fe 22 01 91 5e d4 90 6f 60 34 a6 18 fc 72 09 62 5c 52 08 21 48 c3 83 24 91 14 83 e9 d8 ca f3 b1 86 48 65 db aa b0 02 08 ab aa f2 13 9e 75 eb 7d 77 df 62 41 20 90 4a 26 13 89 c4 e2 61
                                                                                                                                                                                                              Data Ascii: m/9U5g,]$fcqa^(tVO7L|kxF=ij@Nx~K\DKd`P*4Z*H0b!DKfxd9f:*jW^\bL&N}@YKk>2"^o`4rb\R!H$Heu}wbA J&a
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 00 fb 2b 10 7d 82 0f f6 71 b9 50 41 da 84 07 f8 a0 d5 cc a1 cf 64 1c 98 be 0f 64 f7 14 c1 2e 54 11 47 98 a7 cc 07 fd 83 50 08 be e6 d2 ce f1 6b 68 47 30 98 c7 cc ca 46 c6 75 85 ac 34 ea 97 96 99 07 26 13 e6 66 6c 9b 3e d0 a8 dc c7 af 8c c9 ab 78 cb 35 40 bb 18 a5 65 4c b4 74 cc f7 c9 8e 39 8b e6 21 f3 01 fe 78 22 af 99 ea 06 06 cc 1a 8b 5f 73 17 4d 56 fd c9 84 47 45 3a 56 e1 6a bd 50 6a 1f aa 13 e2 7d 31 31 e5 f3 bc 50 44 ae 23 03 32 b4 60 94 60 46 98 73 28 dc 44 5d c4 d4 40 88 d0 63 36 18 c3 18 43 f6 88 3f 98 85 11 1b cc 55 f3 0f 88 cd e7 b5 43 28 41 64 7a 8a de 61 84 c6 86 13 19 bf 86 29 1b 80 21 40 58 54 d3 cc 57 1b 88 80 d8 15 0b c6 3e 25 36 eb 04 c5 89 c6 32 77 33 1e 65 33 a9 c4 e0 e3 73 57 33 1c 40 13 66 65 c6 6e 64 5d 8a 41 e5 62 18 a7 88 44 46 7a
                                                                                                                                                                                                              Data Ascii: +}qPAdd.TGPkhG0Fu4&fl>x5@eLt9!x"_sMVGE:VjPj}11PD#2``Fs(D]@c6C?UC(Adza)!@XTW>%62w3e3sW3@fend]AbDFz
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 6e d7 47 98 01 22 2a 92 c0 6f 1a c3 21 20 89 d4 e3 e4 29 99 32 e4 2e e7 7b 94 ac df 89 40 ed e6 13 39 da 63 7e 95 f2 07 a7 43 ba cb 10 ef b4 aa 27 61 11 40 60 db 9f e1 a9 78 9b 63 15 5a b7 e7 98 1b 0b 64 ad d7 70 60 61 bf 30 14 24 72 37 8b 6a 09 80 0e 39 30 d5 ca f3 b4 15 02 6e 0c 3a 8d 9e 60 14 c8 48 30 c3 05 cb 50 de a0 2b be f1 5d c6 45 3a 5a e3 04 01 8d cd 55 46 bb 09 a7 88 32 a9 0d 1f 06 60 f8 47 26 38 41 aa 58 fd f6 96 6a b8 00 87 79 b7 6d cc a5 32 81 27 cc 50 77 ec 6e 6c 6a 55 03 e6 11 62 5a 19 e0 8d bb 01 70 ea 04 4d 4e 4c 22 15 26 bd 41 05 71 0e 8d aa ff 00 33 36 3c 8e 72 25 16 24 cb 13 6e 60 fe 91 c4 02 f6 ed a5 92 98 36 c0 cb 36 4c 18 96 cd 9a 11 32 a8 c8 b6 2f de c6 27 f9 53 c5 9a 15 31 51 36 6e af 68 c1 8f c8 91 30 97 d6 14 41 c3 2e e0 4f cd
                                                                                                                                                                                                              Data Ascii: nG"*o! )2.{@9c~C'a@`xcZdp`a0$r7j90n:`H0P+]E:ZUF2`G&8AXjym2'PwnljUbZpMNL"&Aq36<r%$n`66L2/'S1Q6nh0A.O


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              135192.168.2.949873151.101.0.844437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC814OUTGET /?type=pidget&guid=xXypFHyq8HQq&tv=2021110201&event=init&sub=www&button_count=1&follow_count=0&pin_count=0&button_hover=1&profile_count=0&board_count=0&section_count=0&lang=en&nvl=en-US&via=https%3A%2F%2Ffedandfancy.com%2F&viaSrc=canonical HTTP/1.1
                                                                                                                                                                                                              Host: log.pinterest.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://fedandfancy.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                              cache-control: no-cache,no-store,must-revalidate,max-age=0
                                                                                                                                                                                                              pragma: no-cache
                                                                                                                                                                                                              expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                              x-envoy-upstream-service-time: 3
                                                                                                                                                                                                              server: envoy
                                                                                                                                                                                                              x-pinterest-rid: 2710114877777746
                                                                                                                                                                                                              x-pinterest-rid-128bit: 833a55e856ac311b259c431f5e719a2f
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:16 GMT
                                                                                                                                                                                                              Via: 1.1 varnish
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdal2120091-DFW
                                                                                                                                                                                                              X-Cache: MISS
                                                                                                                                                                                                              X-Cache-Hits: 0
                                                                                                                                                                                                              X-Timer: S1729895237.547422,VS0,VE106
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                              Access-Control-Max-Age: 86400
                                                                                                                                                                                                              alt-svc: h3=":443";ma=600


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              136192.168.2.949879151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC541OUTGET /wp-content/uploads/2024/05/cashew-queso-dip-720x720.jpg HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229; growme_version={"name":"8.21.1","version":"8.21.1"}
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC727INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 69993
                                                                                                                                                                                                              last-modified: Sat, 04 May 2024 00:54:02 GMT
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              etag: "6635872a-11169"
                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:16 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdal2120098-DFW, cache-dfw-kdfw8210097-DFW
                                                                                                                                                                                                              X-Cache: MISS, HIT
                                                                                                                                                                                                              X-Cache-Hits: 0, 1
                                                                                                                                                                                                              X-Timer: S1729895237.649633,VS0,VE3
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 56 00 00 00 00 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 33 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 03 00 01 00 00 00 b0 04 00 00 03 a0 03 00 01 00 00 00 b0 04 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 00 ff e1 05 1d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78
                                                                                                                                                                                                              Data Ascii: JFIF``ExifII*(iV02310100``http://ns.adobe.com/xap/1.0/<x:xmpmeta x
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC16384INData Raw: 32 e6 ac c7 5e 64 e4 f5 18 c4 99 22 37 6d b0 40 6a d0 d2 f1 9e 68 bc 16 1e 9b 87 14 b6 a6 d1 1a f7 79 c1 be a6 9b 4a 48 44 2d 01 a0 57 55 be ec 4e 3c 4e 6e 19 8b ca 23 3f 8b 32 f4 48 9c 4b 04 ed 6f 6b a2 42 d2 d3 3c 60 75 1d a4 e3 ba 27 3b a0 bb b5 87 97 a7 3b 53 67 94 29 8d 3c 39 c4 f1 4b 5c c4 34 8c 06 c3 86 1b 19 0d 17 29 fa 9d fa ac cd 46 df a6 9c 7f 6e 24 cd 2a f7 fd 55 12 fb 9f 25 f8 66 dc b9 d0 c2 0b dd 2b 03 c0 e4 1b 27 ec 00 5c 67 8a 7c 42 63 db 13 2c 59 25 91 ff 00 53 cf b9 f6 0a cd 53 c4 38 9a 66 98 d9 1f 19 7e 5c 8d f4 d1 b0 4f fa 8a e0 46 7c 99 53 bf 26 53 be 52 6c 13 d0 7c 29 f6 fd b6 15 2c a4 66 ee 7b cd fa ce a7 d4 7f 08 ab c4 47 2b 22 78 e4 c9 71 70 af 4b 47 46 ac 87 35 b7 6b a1 d4 03 b3 70 8b de e0 1e 0f 00 2e 69 cd 2d 71 04 f2 b7 ea f3
                                                                                                                                                                                                              Data Ascii: 2^d"7m@jhyJHD-WUN<Nn#?2HKokB<`u';;Sg)<9K\4)Fn$*U%f+'\g|Bc,Y%SS8f~\OF|S&SRl|),f{G+"xqpKGF5kp.i-q
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC16384INData Raw: 8e 6d 6a e9 ba 14 d9 b9 38 d0 c8 c9 f1 31 1c e0 f6 cd b3 76 e0 7b 83 d0 2d 0b 60 bf 73 78 32 63 3e 9a c0 5c de 1b f2 32 e5 78 73 9f 03 5a d7 b5 cd 1b ba f6 70 ea ba 7d 07 c2 19 f9 f8 b2 97 60 98 62 98 10 24 2e d9 44 f7 ae ab a2 d3 74 8c 2d 12 3f 37 0e 47 48 f7 0d b2 3c ba cb d7 49 a6 64 09 80 de 08 0e 04 d1 f7 59 f2 d5 36 ba 1d 08 67 b0 1c 6d 09 90 69 f1 e9 e5 ee 77 97 10 8b 7f bf 14 b1 b4 3c 4c ff 00 08 6a f9 2e 68 f3 34 a9 8f ab fd 4c 78 e0 91 ee 0a ea f2 4b 9b 1c af 8c 90 e6 b1 c4 57 bd 2c fc 69 a5 cb d2 e2 6c e4 39 ed 6f a8 f7 b5 46 d5 1b 63 2a e7 da 65 fd 35 93 a1 ab a1 f0 6f 60 ea d8 d9 cc 06 09 58 f0 79 a0 8b 74 a0 3a c7 0d 1d 57 9a 6a 1a 5b b1 f2 bf 3b 06 56 44 0e 71 0c 0f 63 a8 0e a7 a7 7e 8b 43 1f 54 d6 70 20 6b e5 cb 66 50 77 02 d9 5c 7e 8b 9d
                                                                                                                                                                                                              Data Ascii: mj81v{-`sx2c>\2xsZp}`b$.Dt-?7GH<IdY6gmiw<Lj.h4LxKW,il9oFc*e5o`Xyt:Wj[;VDqc~CTp kfPw\~
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC16384INData Raw: 0e 3d 5a 59 71 64 73 89 01 b2 35 dc 6d 34 3d 95 da ad 72 8e 06 d8 b3 0f ec 67 e4 66 47 87 97 1c d1 b6 36 b1 a2 9d ef f7 5b 9a 7c d2 78 8f 32 2c 6d 3e 57 34 b8 5c 8f 6d 0d ad fb 2e 27 3b 2d 8f 2e dc e0 5d da 96 97 82 f5 43 a3 6a 0c ca 68 79 91 ef 00 32 f8 2d be 6c 29 25 57 db 9f 92 38 49 bf 4f 6c f0 ef 83 30 a1 d2 9d 8d 9e 19 9a ee 41 7c ac 01 d4 53 e1 68 99 5e 0f cd 6e a3 86 f7 c9 80 e3 b6 5c 51 c9 0d 3c 0a fb 2d 4d 1f 50 c7 d4 31 84 d8 d2 13 d3 77 c1 f6 21 6e 62 3c ca dd c6 bd 96 3c 9b cb 72 2c 46 c7 14 d2 f9 0e 87 80 d7 01 f2 14 a6 c6 c5 d4 5d 23 27 89 92 b8 0e 58 f1 c1 43 b0 3d 8f dc d2 4b 4f 56 8f f8 52 99 ac 76 d9 18 fa 91 86 da 68 da 48 32 22 88 74 ac 6c 49 cb a3 c7 8e 16 9e 3d 20 0a 3f f4 86 d4 b4 d7 e0 c8 ec b8 7f ca 71 b9 1a 3b 7c 85 b7 1c d1 e5
                                                                                                                                                                                                              Data Ascii: =ZYqds5m4=rgfG6[|x2,m>W4\m.';-.]Cjhy2-l)%W8IOl0A|Sh^n\Q<-MP1w!nb<<r,F]#'XC=KOVRvhH2"tlI= ?q;|
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC4457INData Raw: e8 d5 70 e6 07 0e 4a 25 af 6b 87 54 a2 01 be 10 6f 84 3b e1 23 a7 2b 4c b0 15 53 e1 4d 6b 23 93 c1 94 e1 5d 50 f2 63 47 20 21 cc 06 fb d2 d6 7c 00 dd 84 3c 98 c7 b2 82 ca 94 96 1a c9 2c 27 87 d1 81 93 a1 41 20 25 94 3e 16 4e 4e 87 24 76 5a db 5d 6b a2 2d ea 15 44 75 07 a2 c7 d4 ec d4 5b da e9 9a 54 ee 37 57 f3 93 87 97 11 f1 92 4b 68 fd 90 c6 32 09 eb ca ee 25 c3 86 4e ad 01 07 3e 8d 04 97 56 0a c2 bb 62 b5 7e ce cd 7a 77 98 ff 00 e6 72 2e 04 0b ab a5 0e 0f fc 2d ac ad 11 ec 71 da 09 0b 3e 4d 3e 76 f2 5b c2 c9 b3 47 3a de 24 8d 3a b5 b5 cf c6 05 b7 e0 95 59 1d c7 44 4b e1 7b 41 05 aa a7 32 8f 2a bf d3 69 96 95 8b 1e 9d 37 81 e6 0d c9 73 48 a2 42 ef da eb 0b ca f4 3c 93 85 90 d9 41 0e 17 d1 7a 3e 1e 6b 27 8d ae 6b ba ae e3 62 b9 7d 1f a7 f2 8e 47 79 a9 fd
                                                                                                                                                                                                              Data Ascii: pJ%kTo;#+LSMk#]PcG !|<,'A %>NN$vZ]k-Du[T7WKh2%N>Vb~zwr.-q>M>v[G:$:YDK{A2*i7sHB<Az>k'kb}Gy


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              137192.168.2.949865216.58.206.364437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC942OUTGET /recaptcha/api2/anchor?ar=1&k=6Lf7aNMpAAAAABQxf6TY0w0lrj-A39p0_HS8A5wL&co=aHR0cHM6Ly9mZWRhbmRmYW5jeS5jb206NDQz&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=bd0fwqe6y44e HTTP/1.1
                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                              X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                              Referer: https://fedandfancy.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1161INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                              Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                              Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:16 GMT
                                                                                                                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-S4hBIWrqCFNm6n8YO4OecQ' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                              Server: ESF
                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC217INData Raw: 35 37 63 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74
                                                                                                                                                                                                              Data Ascii: 57ca<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 41 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30
                                                                                                                                                                                                              Data Ascii: /css">/* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 55 2b 30 33 32 39 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 42 41 2c 20 55 2b 30 32 42 44
                                                                                                                                                                                                              Data Ascii: U+0329, U+1EA0-1EF9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02BA, U+02BD
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20
                                                                                                                                                                                                              Data Ascii: t-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto';
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 42 42 63 34 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a
                                                                                                                                                                                                              Data Ascii: m/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2) format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 43 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 32 2d 30 31 30 33 2c 20 55 2b 30 31 31 30 2d 30 31 31 31 2c 20 55 2b 30 31 32 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d 30
                                                                                                                                                                                                              Data Ascii: : normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2) format('woff2'); unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 2d 5a 47 37 42 43 39 54 78 43 56 45 62 7a 49 4f 32 6d 34 32 39 75 73 62 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 22 20 6e 6f 6e 63 65 3d 22 53 34 68 42 49 57 72 71 43 46 4e 6d 36 6e 38 59 4f 34 4f 65 63 51 22 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 64 69 76 20 69 64 3d 22 72 63 2d 61 6e 63 68 6f 72 2d 61 6c 65 72 74 22 20 63 6c 61 73 73 3d 22 72 63 2d 61 6e 63 68 6f 72 2d 61 6c 65 72 74 22 3e 3c 2f 64 69 76 3e 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 69 64 3d
                                                                                                                                                                                                              Data Ascii: text/javascript" src="https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js" nonce="S4hBIWrqCFNm6n8YO4OecQ"> </script></head><body><div id="rc-anchor-alert" class="rc-anchor-alert"></div><input type="hidden" id=
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 49 42 4f 31 47 4d 78 33 6d 65 50 70 6e 64 6f 53 56 33 35 37 70 6d 6e 31 62 6d 62 4b 64 5a 44 4f 49 64 4d 58 4b 54 62 55 52 48 65 7a 76 39 5f 6b 79 48 45 66 79 64 6c 33 6b 71 36 58 4c 46 68 79 37 64 6f 43 38 57 76 4f 78 79 61 63 55 79 56 6b 69 4e 31 33 68 43 52 4d 35 31 6b 33 35 65 56 32 73 58 55 4a 63 68 49 74 4b 33 35 6a 64 6d 7a 52 55 4f 76 63 61 67 37 69 47 74 4b 63 54 31 75 31 52 35 68 56 6a 67 48 49 31 52 50 31 34 39 5a 41 65 74 38 43 67 59 58 65 43 67 66 75 2d 77 69 35 65 36 37 6d 44 52 41 36 78 4f 56 70 59 47 49 46 38 4e 53 49 38 45 37 4d 41 61 5a 30 68 4b 59 66 52 4d 4a 54 49 46 59 30 42 30 52 35 39 59 4a 66 79 66 53 6b 53 6a 72 31 30 5f 34 4d 31 6f 50 57 4e 31 36 53 35 56 38 69 35 78 63 54 6c 61 55 54 4d 39 5a 53 67 78 43 35 47 64 6b 53 67 76 36
                                                                                                                                                                                                              Data Ascii: IBO1GMx3mePpndoSV357pmn1bmbKdZDOIdMXKTbURHezv9_kyHEfydl3kq6XLFhy7doC8WvOxyacUyVkiN13hCRM51k35eV2sXUJchItK35jdmzRUOvcag7iGtKcT1u1R5hVjgHI1RP149ZAet8CgYXeCgfu-wi5e67mDRA6xOVpYGIF8NSI8E7MAaZ0hKYfRMJTIFY0B0R59YJfyfSkSjr10_4M1oPWN16S5V8i5xcTlaUTM9ZSgxC5GdkSgv6
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 32 6c 7a 4e 6b 70 6f 4d 55 46 46 65 57 78 43 55 47 4e 30 51 57 64 6b 4e 31 68 4a 4e 6d 52 5a 51 6b 67 76 4e 54 5a 72 64 53 74 5a 54 46 59 34 52 45 5a 61 56 6d 35 70 64 33 46 71 55 6e 68 61 52 6a 4a 7a 59 58 6c 4d 4b 33 68 78 51 6d 39 68 56 30 59 78 65 55 70 6b 53 43 39 56 56 69 73 35 63 6b 56 31 62 58 6c 70 63 47 52 47 4f 56 68 6c 61 6b 6c 55 65 6d 74 51 4d 55 59 31 55 33 46 71 4d 53 39 4e 53 57 78 35 53 45 39 57 61 6d 52 69 4e 6b 64 7a 4d 54 4a 4b 63 6d 6c 51 54 58 68 36 51 7a 52 74 4d 47 39 46 4d 46 56 68 51 32 35 33 52 31 63 31 52 47 56 4a 65 45 70 56 59 33 64 30 5a 6e 5a 31 54 32 4d 30 59 6b 56 61 54 47 74 53 62 6b 56 4b 61 55 70 36 56 6e 42 61 54 32 4a 50 4c 33 42 4a 61 6c 68 33 64 6d 31 6d 4b 7a 5a 35 64 54 4a 30 53 56 4a 58 51 6b 78 34 59 57 6c 4f
                                                                                                                                                                                                              Data Ascii: 2lzNkpoMUFFeWxCUGN0QWdkN1hJNmRZQkgvNTZrdStZTFY4REZaVm5pd3FqUnhaRjJzYXlMK3hxQm9hV0YxeUpkSC9VVis5ckV1bXlpcGRGOVhlaklUemtQMUY1U3FqMS9NSWx5SE9WamRiNkdzMTJKcmlQTXh6QzRtMG9FMFVhQ253R1c1RGVJeEpVY3d0ZnZ1T2M0YkVaTGtSbkVKaUp6VnBaT2JPL3BJalh3dm1mKzZ5dTJ0SVJXQkx4YWlO
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1378INData Raw: 43 4e 6e 4e 74 61 6a 5a 57 59 55 67 33 57 55 70 52 65 55 77 30 4d 44 6c 34 64 6d 68 4d 51 31 68 5a 63 6d 4d 79 53 58 52 31 64 6a 56 33 54 6d 74 46 63 56 4e 56 61 55 6c 47 4e 48 4a 4f 64 58 4a 6e 53 54 64 6e 63 55 55 78 59 31 4e 7a 63 46 5a 49 5a 31 52 4b 4f 47 4a 55 59 6b 4e 4b 55 58 64 58 4d 47 35 6a 65 6c 70 53 51 30 70 55 56 58 64 4a 56 30 68 49 4f 44 42 34 4d 6c 45 33 4e 6b 78 6d 62 6c 51 78 65 47 64 4f 59 55 31 47 56 6a 51 76 64 44 4a 6c 4b 7a 64 78 51 6b 4e 58 56 56 64 4c 62 54 52 75 4b 32 74 50 4b 31 4a 44 59 6d 74 44 55 6b 64 4b 4d 6d 30 34 56 6e 46 34 59 54 63 7a 4d 32 68 44 56 48 6f 78 62 33 42 55 53 6a 52 56 4f 57 35 6e 56 31 52 6a 65 6d 4d 77 5a 57 35 52 59 6d 46 53 56 6d 46 53 55 6b 70 58 55 7a 52 74 51 55 35 31 54 45 5a 34 4e 6a 4e 74 56 55
                                                                                                                                                                                                              Data Ascii: CNnNtajZWYUg3WUpReUw0MDl4dmhMQ1hZcmMySXR1djV3TmtFcVNVaUlGNHJOdXJnSTdncUUxY1NzcFZIZ1RKOGJUYkNKUXdXMG5jelpSQ0pUVXdJV0hIODB4MlE3NkxmblQxeGdOYU1GVjQvdDJlKzdxQkNXVVdLbTRuK2tPK1JDYmtDUkdKMm04VnF4YTczM2hDVHoxb3BUSjRVOW5nV1RjemMwZW5RYmFSVmFSUkpXUzRtQU51TEZ4NjNtVU


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              138192.168.2.94987613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:16 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 174
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                              x-ms-request-id: 4104ef10-001e-0046-6521-26da4b000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222716Z-17c5cb586f6mhqqb91r8trf2c800000001z000000000a3y6
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              139192.168.2.94987513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:16 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 958
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                              x-ms-request-id: c6fd9367-401e-008c-7f80-2686c2000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222716Z-16849878b78p8hrf1se7fucxk800000001x000000000wr92
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              140192.168.2.94987813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:16 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 2592
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                              x-ms-request-id: cd4a5759-201e-005d-4b3a-26afb3000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222716Z-17c5cb586f67p8ffw0hbk5rahw00000003c000000000az1p
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              141192.168.2.94987713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:16 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 501
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                              x-ms-request-id: 218b1b25-701e-005c-4b21-26bb94000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222716Z-17c5cb586f6w4mfs5xcmnrny6n00000002n000000000gsu3
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              142192.168.2.94987413.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:16 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1952
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                              x-ms-request-id: e37aa075-401e-0067-7f3f-2609c2000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222716Z-r197bdfb6b4wmcgqdschtyp7yg00000000z000000000e9pv
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:16 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              143192.168.2.949881151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC544OUTGET /wp-content/uploads/2024/04/berries-and-cream-1-720x720.jpg HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229; growme_version={"name":"8.21.1","version":"8.21.1"}
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC727INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 69769
                                                                                                                                                                                                              last-modified: Wed, 24 Apr 2024 01:30:42 GMT
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              etag: "662860c2-11089"
                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:17 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdfw8210123-DFW, cache-dfw-ktki8620061-DFW
                                                                                                                                                                                                              X-Cache: MISS, HIT
                                                                                                                                                                                                              X-Cache-Hits: 0, 1
                                                                                                                                                                                                              X-Timer: S1729895237.266566,VS0,VE1
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 56 00 00 00 00 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 33 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 03 00 01 00 00 00 b0 04 00 00 03 a0 03 00 01 00 00 00 b0 04 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 00 ff e1 05 1e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78
                                                                                                                                                                                                              Data Ascii: JFIF``ExifII*(iV02310100``http://ns.adobe.com/xap/1.0/<x:xmpmeta x
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC16384INData Raw: f2 4a 12 ae 0a cd 43 08 b5 80 6e 07 e4 77 2a a8 c2 d0 0b 1c 69 d6 ae 75 5f 32 20 7c be 42 a4 c8 8d ec 3b f7 6e 3d 54 14 0d 11 cb 44 9c 32 f8 65 6b ac 06 03 c9 57 ed d5 63 64 82 30 f2 41 f6 59 dc 89 a2 97 4d b6 71 2b 7a d1 51 b4 f6 4d 2c 82 89 dc 4f 0a 89 62 be 59 d0 c7 92 f8 47 a6 68 79 6f 6b 9a 5b 40 1e d4 b7 58 61 ef 73 1e 39 14 b0 be 1c 86 38 83 7f 56 fd be 9e 0f ca dd e8 d2 c7 23 5a 63 b1 b4 80 2d 71 f3 45 39 51 74 fa b3 43 8a d9 3c 91 75 67 aa 99 04 01 ce 0f e8 a0 b7 34 46 36 d0 f8 a4 68 33 da e6 97 0e a9 c6 51 89 cf 9c 64 f9 2f 23 03 6d a3 c6 da 68 3d 6d 03 04 6f 88 17 73 c2 95 b7 68 e3 a2 eb 60 8d a5 23 9b 37 4e 84 27 6b b9 e8 a9 bc 47 ad 8d 33 17 7b 5a e7 bc 90 d0 d6 8b 26 d4 ec fc 86 e3 b1 c4 ba 80 e4 95 92 cc d5 43 25 69 6f a9 c7 9e 79 56 e5 ca
                                                                                                                                                                                                              Data Ascii: JCnw*iu_2 |B;n=TD2ekWcd0AYMq+zQM,ObYGhyok[@Xas98V#Zc-qE9QtC<ug4F6h3Qd/#mh=mosh`#7N'kG3{Z&C%ioyV
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC16384INData Raw: 23 5c d1 29 c9 b5 6c d5 f8 2e 29 f7 39 94 ef 25 a7 ad 71 7e cb 6a 03 5a 08 e6 94 2d 33 19 b8 d8 cd 0c 02 bf 0a 69 e9 76 ba d8 31 7b 78 e8 e2 e5 c9 be 76 21 e2 c8 37 f0 81 23 9c 78 04 03 dc 22 3f a5 85 0e 79 03 1c e7 01 ea e9 f9 55 66 e1 12 c6 8e 95 85 d1 16 87 7e 4a 48 64 64 7b 62 e2 fb 20 49 33 9f 05 86 ed 75 74 41 82 47 b8 39 c4 0b 02 87 e1 73 25 2a 95 a3 6c 63 71 e4 b8 0f 68 26 8a ef 2c 3f 9f 75 5c c9 ff 00 8a 1a 0f e5 4f 81 fe 8d c4 ad 58 f2 29 f0 ca 65 17 1e 43 31 9e 5b a8 0f 49 41 c8 ff 00 83 21 ef 56 11 58 f2 f6 fa b8 b4 39 5b b9 a5 bd aa 95 cd 7c 69 15 a7 cf 25 4c 53 89 88 2e 77 20 ab 3c 66 b6 26 ba 51 65 45 66 98 c6 c8 0b 78 f7 f9 56 10 c3 b4 6d ea 3b ac 9a 7c 13 8c ee 48 bb 2e 48 b5 48 06 49 12 53 81 e9 d9 4f d1 31 8c 92 97 bb a0 e8 a1 7e 94 b6
                                                                                                                                                                                                              Data Ascii: #\)l.)9%q~jZ-3iv1{xv!7#x"?yUf~JHdd{b I3utAG9s%*lcqh&,?u\OX)eC1[IA!VX9[|i%LS.w <f&QeEfxVm;|H.HHISO1~
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC16384INData Raw: 53 c5 5a be 44 d9 b8 72 c3 26 38 20 b9 d2 b1 b7 6c 60 e8 09 21 b6 4d 70 b1 39 f8 ce c2 ca 92 07 03 6c e0 12 39 ae c9 90 1f 2d ae b0 d7 02 2b 91 d1 15 c0 d3 b7 44 dd 4f 4b d4 3c 37 97 04 f2 b5 d8 b2 cb 59 58 d3 44 eb 69 6d d8 2d 70 f6 29 ae 7e 43 64 6c 9a 86 3b 89 9d ff 00 a9 73 9c ca 74 c1 c7 93 7d 48 2a c3 52 f1 2e 66 b9 a3 60 69 7a 8e cc 96 e0 17 79 13 ba cc ad 61 fe 42 6f 96 df 3e e1 56 e5 4c 1f 8b 8b 13 3c c0 e8 03 81 7b a5 2e 0e b3 62 81 fb 7f 6e aa 36 5a a1 5c 93 f5 1d 2a 5d 53 55 87 0f 4b d2 c3 25 9b 68 10 40 0b 9b 6e 3e 9a b2 49 ea 01 24 f5 50 1f e1 dd 51 9a 86 56 94 ed 36 71 9b 88 1c 72 21 db cc 41 bd 49 f6 1f 29 f8 fa cc ed 6c 2d 63 5b 03 e1 69 1e 6b 09 0e 36 6e ee fb 76 a4 8f cb 9c b3 34 bb 26 49 66 cc 0d 12 48 e9 09 73 da 0d d1 f7 e4 37 fb 28
                                                                                                                                                                                                              Data Ascii: SZDr&8 l`!Mp9l9-+DOK<7YXDim-p)~Cdl;st}H*R.f`izyaBo>VL<{.bn6Z\*]SUK%h@n>I$PQV6qr!AI)l-c[ik6nv4&IfHs7(
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC4233INData Raw: 6e e1 31 00 9e 26 be 46 07 d7 a7 9a 44 8c 02 d3 e9 be 7b a6 98 c3 f2 1e 45 9a 3d 3d 94 86 34 01 5c 92 80 04 62 fe 11 1f 3c a1 16 1f 2d cd f6 1d 54 a3 41 c1 bd 39 e4 24 f2 8b 81 f7 28 11 59 94 cb 86 38 f9 f5 d1 52 59 1d 3d a3 ad 05 d2 b0 3b 26 31 7c 34 29 2d 8b 71 3e e1 08 19 1d 8c 03 76 e4 d3 1d 50 3c f0 6d 1d a0 70 3b fb a6 88 ae 8f b0 28 48 44 61 1d ce 40 ec 29 4b da 07 c7 64 98 ed dd 23 cf 16 4f 54 66 37 70 20 f6 28 40 c1 bd 80 97 03 dc 00 91 ed a6 38 f7 ae 11 a4 00 3b f7 4c 9f 88 de d1 c3 88 ab 4c 45 56 92 63 9a 1c 87 31 d6 5b 37 23 d9 5a 6d 26 33 57 5f ee a3 e9 b8 ac 87 1c d3 45 bc ee 24 77 2a 7e da e0 72 02 17 40 ff 00 44 77 b1 ad 8d c4 0f e5 f6 42 7b 4b 5a ca 16 1e 40 ba 46 99 c4 e1 bb 82 49 07 a2 47 b4 18 f1 87 20 87 03 47 f0 81 21 1d 05 96 0e 86
                                                                                                                                                                                                              Data Ascii: n1&FD{E==4\b<-TA9$(Y8RY=;&1|4)-q>vP<mp;(HDa@)Kd#OTf7p (@8;LLEVc1[7#Zm&3W_E$w*~r@DwB{KZ@FIG G!


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              144192.168.2.949882151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC547OUTGET /wp-content/uploads/2024/04/lemon-ricotta-pancakes-720x720.jpg HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229; growme_version={"name":"8.21.1","version":"8.21.1"}
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC727INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 91196
                                                                                                                                                                                                              last-modified: Tue, 16 Apr 2024 21:17:30 GMT
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              etag: "661eeaea-1643c"
                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:17 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-ktki8620063-DFW, cache-dfw-kdal2120085-DFW
                                                                                                                                                                                                              X-Cache: MISS, HIT
                                                                                                                                                                                                              X-Cache-Hits: 0, 1
                                                                                                                                                                                                              X-Timer: S1729895237.266160,VS0,VE3
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 56 00 00 00 00 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 33 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 03 00 01 00 00 00 b0 04 00 00 03 a0 03 00 01 00 00 00 b0 04 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 00 ff e1 05 23 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78
                                                                                                                                                                                                              Data Ascii: JFIF``ExifII*(iV02310100``#http://ns.adobe.com/xap/1.0/<x:xmpmeta x
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC16384INData Raw: 0e 5f ee a3 9d 83 bb 39 6c 07 39 f7 c8 23 f3 44 b7 4a 4a 2f 84 bc 8e d3 42 9d 15 1f 78 86 26 e7 c6 d6 b9 8f cb ff 00 3f a0 8e 98 bf ba e9 cd 6a 4d 22 f2 c4 e9 ba 54 91 bc b6 27 23 c3 66 3c b0 63 9e f9 cf 1e d5 b9 d3 c3 58 22 5a 5c 4d e3 ab a1 6d ec 46 09 ee 54 7c 7b 56 1f ea 61 49 b4 cd 31 a2 59 e4 85 03 19 19 23 dd 81 8c 90 4e 78 27 07 8a ac d2 35 3b fb 8d 5e c0 4d 28 8e cf c2 65 b7 66 cb ee 62 09 3b 8f a1 e3 1f b5 27 ab b2 5b 3b 90 d9 a2 fb e5 4b 53 c4 5b 4f 2b ea bc fc e5 f9 fd ce bb 84 48 d5 23 50 aa 3b 01 49 c5 56 68 f7 52 5b e9 36 bf c5 6e 63 5b 92 76 33 6e f2 b1 cf a5 58 9b 88 91 82 c8 76 12 40 51 df 3f d2 ad 27 c1 cc 4e 0e 32 68 55 0a 35 29 27 31 ba b8 f8 34 0a 91 e9 40 c1 1e b4 63 da 8e 85 28 80 07 06 9c 56 a6 c0 a5 2d 02 8e 03 4a 14 85 a5 8e d4
                                                                                                                                                                                                              Data Ascii: _9l9#DJJ/Bx&?jM"T'#f<cX"Z\MmFT|{VaI1Y#Nx'5;^M(efb;'[;KS[O+H#P;IVhR[6nc[v3nXv@Q?'N2hU5)'14@c(V-J
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC16384INData Raw: fc 91 dc f1 8f df 35 57 d4 77 f3 47 6e 0a b2 43 6e 91 65 de 72 3c 10 c3 92 09 27 3f 19 f9 a7 ba 9a 0b 8b dd 4d 53 c5 8d b4 fd e8 d3 32 39 0d 0e de e0 9e d8 20 f7 ae 77 f5 53 ea 56 99 a4 c5 71 d3 d6 17 31 dc 2c a8 be 3b 95 2e ab 13 2f e8 4c 71 b8 83 9e 4f a1 a9 26 94 62 c8 ea 8e e9 24 8e 69 af 75 2c 7a 5f 55 5f 5c ea 17 5f c4 6c ee 26 1e 2b a2 f2 18 0c 06 53 c7 a7 18 f5 c5 5d 3d c6 9d ae 59 8b ab 4d 4e de ea 0b 50 3f 96 aa c1 f9 f7 c8 e2 b9 dc 56 a9 af df 5c 25 bb 33 59 ee 32 47 1f 23 68 1f 19 3c 81 5a be 9f e9 e4 4d 4e dc 5a b1 8c ae 78 46 da d8 f5 07 ff 00 be b5 cf 6a 75 30 82 c4 f9 67 7b d2 f5 d7 e9 bf 0f e1 29 2f f0 2e 67 98 c5 94 c9 db 8e c3 da a8 2f b6 b3 36 0f 7e d5 dd 7f e5 78 e4 86 10 e6 29 1a 54 c1 57 e0 1f 7e c3 bf cf bd 67 35 cf a6 36 79 f1 2d
                                                                                                                                                                                                              Data Ascii: 5WwGnCner<'?MS29 wSVq1,;./LqO&b$iu,z_U_\_l&+S]=YMNP?V\%3Y2G#h<ZMNZxFju0g{)/.g/6~x)TW~g56y-
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC16384INData Raw: 88 03 f7 ab 6b ed 1e eb 54 d7 21 b3 b0 8c 41 33 10 bb 4b f9 53 f2 7d 2b b1 74 97 43 3c 30 58 09 a3 0e ee b8 c8 ff 00 0e 3f db 35 6f 5d d4 bd 0a e3 34 b2 e4 54 a3 45 0d f2 8c bb 44 e7 7a 4f d2 3d 52 ee e5 44 ea c2 35 cf 89 8f 52 3d 05 68 74 cf a6 57 30 16 10 4b 34 4f 19 e4 2b 1c 93 5d a2 e7 48 1a 34 11 15 82 51 2b b0 ca 81 b8 9e 39 35 63 a7 e9 8d e2 97 30 a9 52 49 06 b1 27 aa d5 5a f6 c9 e3 f4 24 df 54 3d d0 46 2b a7 f4 6e a5 d1 14 c3 b9 af 01 19 f3 1e 7b 76 ad 46 89 d4 f2 5a 5d a5 ae ad 67 35 98 3d e4 c7 a7 b8 ad 5c 36 cb 6e a5 ca 65 fd 39 e2 93 3d aa 5e 84 06 14 5c 11 81 52 43 4b 38 7b a3 2e 4a 92 d6 46 5c 4e 3c 0d ea ba 45 c5 ab 5d de 40 c9 3d a4 91 23 ab 94 04 93 e8 49 f7 1c 57 1d ea df a5 5a ef 5a 5e 2d cd fd d4 cd b4 79 03 9f 28 04 fa 0a ee 22 d8 c5
                                                                                                                                                                                                              Data Ascii: kT!A3KS}+tC<0X?5o]4TEDzO=RD5R=htW0K4O+]H4Q+95c0RI'Z$T=F+n{vFZ]g5=\6ne9=^\RCK8{.JF\N<E]@=#IWZZ^-y("


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              145192.168.2.949880151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC562OUTGET /wp-content/uploads/2024/04/Chilaquiles-Rojos-Breakfast-Casserole-720x720.jpg HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229; growme_version={"name":"8.21.1","version":"8.21.1"}
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC727INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 71569
                                                                                                                                                                                                              last-modified: Tue, 23 Apr 2024 01:07:45 GMT
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              etag: "662709e1-11791"
                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:17 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdfw8210149-DFW, cache-dfw-ktki8620027-DFW
                                                                                                                                                                                                              X-Cache: MISS, HIT
                                                                                                                                                                                                              X-Cache-Hits: 0, 1
                                                                                                                                                                                                              X-Timer: S1729895237.268841,VS0,VE2
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 56 00 00 00 00 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 33 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 03 00 01 00 00 00 b0 04 00 00 03 a0 03 00 01 00 00 00 b0 04 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 00 ff e1 05 32 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78
                                                                                                                                                                                                              Data Ascii: JFIF``ExifII*(iV02310100``2http://ns.adobe.com/xap/1.0/<x:xmpmeta x
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC16384INData Raw: 40 9d 51 a0 70 e0 14 6e 5e af 33 9d b2 16 b9 c7 e1 4c c3 a0 e1 42 2d cf 74 84 7b 94 b1 76 0e 2b 7e d6 c4 d2 df 7a b4 53 e8 13 7f ea 4b 02 de b3 ec 40 43 0e ad 98 d0 1b 11 6d f9 29 c8 e9 23 93 47 36 61 f2 02 75 9b d4 f8 78 6c 73 9f 33 1b b5 bb b9 70 16 ab c7 af a5 cf 20 69 d8 59 19 04 f0 03 1a 79 2b a1 57 a6 e9 29 ef 96 56 3e fd bc c6 2c b3 e3 68 fa 5e 98 cb 11 36 c7 f7 3c a0 9f a8 70 31 b7 37 d6 8d a1 a3 b7 60 aa b1 74 f7 59 f5 24 9e a4 91 8d 3e 22 ea fb 8f 20 2b 3e 8b f4 c7 4e c0 7b a6 cf 99 f9 b3 1a e5 fd 97 42 12 69 62 b8 e0 9f d2 a8 f3 6c ff 00 a2 21 e5 ea 5c fd 51 e1 9a 5e 3b dc d2 6b 71 fb 5a 7f 95 21 87 d1 19 ba 83 0b f5 4c c7 b4 49 fb a3 67 00 7c 5f 75 75 86 0c 6c 66 b5 90 c1 13 1a d1 43 6b 40 a5 ce 90 9b 56 55 b9 7d 6f 24 fb b5 d7 fe 9c 79 fb be
                                                                                                                                                                                                              Data Ascii: @Qpn^3LB-t{v+~zSK@Cm)#G6auxls3p iYy+W)V>,h^6<p17`tY$>" +>N{Bibl!\Q^;kqZ!LIg|_uulfCk@VU}o$y
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC16384INData Raw: c5 85 b8 d0 34 be 98 00 f1 ee 9b e5 4d eb d4 64 6d 65 f2 df 7f ca e7 c9 9b e2 b1 1c 32 91 f5 37 50 6c 3d 33 2b 5b 5f 74 ad 68 ff 00 d4 56 37 1c 92 4c fd 8c b2 e7 70 02 d0 7e ae 67 b0 3b 0f 09 d2 01 bd ef 96 be 07 03 fe ea b7 d0 1a 4c 1a e7 50 37 1b 78 db 18 b2 42 e8 69 7e 35 6e 62 bd 89 5b 62 8c 51 79 fa 57 8b 8d d2 f2 c9 ac eb 73 c1 04 7b 69 81 dc 90 7d d6 8d 97 f5 c3 a5 74 ec 77 e4 47 97 eb bd a3 86 31 a6 c9 59 0f d5 a7 c1 a3 c3 06 9d 8f b0 ca e1 f7 f3 65 a1 66 4d b9 1a 1a 09 a5 35 ab 13 72 91 eb 74 7e 9b 42 82 84 72 d9 ba 6a 7f ff 00 53 d9 f3 c8 1b 81 a6 46 c8 85 83 ea f3 7f e1 1f a8 ba 71 9f 51 ba 5e 1e ad c3 c7 f4 b2 1e d2 24 67 c8 34 56 49 d3 5a 30 d5 b5 6c 3c 13 60 4f 2b 58 4f b0 27 92 bd 75 16 16 97 d3 1d 31 16 97 08 63 62 64 7b 43 7d ca 6d 72 df
                                                                                                                                                                                                              Data Ascii: 4Mdme27Pl=3+[_thV7Lp~g;LP7xBi~5nb[bQyWs{i}twG1YefM5rt~BrjSFqQ^$g4VIZ0l<`O+XO'u1cbd{C}mr
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC16384INData Raw: 18 aa a1 e2 93 fd 39 be ac e5 e2 8d 2e b4 2b 55 c7 6a 3c ac ec 95 b2 73 9f 6c 95 8c 6c 8b 96 d5 78 50 52 c4 dc fd 45 90 3b 80 5f b9 c0 7b 37 95 2d 9d 30 86 12 01 21 1f a1 f4 c6 6a 5a b4 93 3d bb 98 df b3 fe e7 fe c9 37 be 14 7e e6 bd 22 f9 39 fd 8b c4 19 11 e5 42 25 89 c1 cc 77 20 85 ce 01 c1 67 1d 29 d5 4e c0 97 d1 9d c5 d1 1e 08 3e 3e 56 89 14 d1 cf 10 96 27 07 31 c2 c1 0b 3d 17 c6 e8 6e 89 d0 d4 e9 a7 a7 9b 8c 80 db 47 92 8e d7 7c a2 1e 4a 16 9e 53 b0 67 1d 46 eb 09 66 1b e1 36 8d c9 78 ed 04 0b 34 70 84 02 81 a1 19 bc a0 03 b1 b6 11 c0 1e 10 36 e9 1a 90 00 01 7d c2 35 50 42 d0 86 90 01 40 40 78 b4 27 e1 72 00 06 a3 58 45 be 17 0e 42 00 eb a5 c0 da ea b5 dd 94 60 00 a4 23 85 c7 84 1d d0 00 1e e8 1c d0 e6 90 45 83 dd 0d 73 d9 70 f6 40 19 b7 d4 6e 9f f5
                                                                                                                                                                                                              Data Ascii: 9.+Uj<sllxPRE;_{7-0!jZ=7~"9B%w g)N>>V'1=nG|JSgFf6x4p6}5PB@@x'rXEB`#Esp@n


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              146192.168.2.949884151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC546OUTGET /wp-content/uploads/2024/04/cream-biscuits-recipe-720x720.jpg HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229; growme_version={"name":"8.21.1","version":"8.21.1"}
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC726INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 61689
                                                                                                                                                                                                              last-modified: Tue, 16 Apr 2024 19:19:34 GMT
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              etag: "661ecf46-f0f9"
                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:17 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdfw8210050-DFW, cache-dfw-ktki8620022-DFW
                                                                                                                                                                                                              X-Cache: MISS, HIT
                                                                                                                                                                                                              X-Cache-Hits: 0, 1
                                                                                                                                                                                                              X-Timer: S1729895237.266810,VS0,VE2
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 56 00 00 00 00 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 33 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 03 00 01 00 00 00 b0 04 00 00 03 a0 03 00 01 00 00 00 b0 04 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 00 ff e1 05 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78
                                                                                                                                                                                                              Data Ascii: JFIF``ExifII*(iV02310100``"http://ns.adobe.com/xap/1.0/<x:xmpmeta x
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC1378INData Raw: 6d 2f 78 61 70 2f 31 2e 30 2f 27 3e 0a 20 20 20 20 20 20 20 20 3c 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 43 61 6e 76 61 20 28 52 65 6e 64 65 72 65 72 29 3c 2f 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 52 44 46 3e 0a 20 20 20 20 20 20 20 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24
                                                                                                                                                                                                              Data Ascii: m/xap/1.0/'> <xmp:CreatorTool>Canva (Renderer)</xmp:CreatorTool> </rdf:Description> </rdf:RDF> </x:xmpmeta>C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC1378INData Raw: 33 85 18 34 88 8b 90 a4 83 42 ca f4 51 3d 96 3b 23 3c 3b 0a 37 46 80 16 4d 1f 72 10 a4 26 73 c7 40 a5 f2 b6 8a 00 fb 98 33 6a f1 72 2e 48 b8 42 b9 84 2f 25 0a f3 d9 d4 94 f4 d7 7a f0 16 56 ae e3 95 e6 3e 8a dd 52 46 79 04 c6 de 14 8d 6d 15 14 6e bf 55 28 e5 6a 42 82 63 70 a5 20 9b 6a 15 a4 d2 f3 9c 50 d8 20 e6 64 5f aa d9 cf 0e f5 4b 44 a5 bd 94 b1 48 5c 79 55 cd 27 42 c0 b5 a3 a3 52 c4 2c 29 8c 36 3b 29 55 87 90 bc b2 8f 65 e2 da 53 c8 cd aa 2a e5 4a 89 1a 61 ac 52 06 02 16 1b c0 e5 6c 08 57 51 23 48 dd 00 2a 27 62 83 e8 8c 14 56 c2 95 25 12 53 15 3f 08 7b 20 72 b0 45 1e 15 81 c0 14 26 44 7b 81 49 65 d1 4b d4 74 d6 bd ae 04 7e cb 9c 75 5f 4f 8a 79 6b 6f d9 76 1c d8 7b f0 aa 5a ee 10 95 8e b0 88 4d c5 e9 2d 6a 3e 7e d4 70 9d 8d 2b 9b 45 2e 7a bb 75 66 9d
                                                                                                                                                                                                              Data Ascii: 34BQ=;#<;7FMr&s@3jr.HB/%zV>RFymnU(jBcp jP d_KDH\yU'BR,)6;)UeS*JaRlWQ#H*'bV%S?{ rE&D{IeKt~u_Oykov{ZM-j>~p+E.zuf
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC1378INData Raw: c4 2d 5e d1 45 4c fb 22 12 c1 2e 46 3d 34 f0 94 e4 37 61 2a c5 90 db 05 28 ca 82 ec d2 c7 35 d9 b6 12 eb b1 7b 1d 68 88 dc 6a 94 1b 08 77 64 54 4c b0 b4 55 e8 cd 6f b3 c4 5a d0 b5 12 22 e1 68 f6 57 0b 4c 0c f2 20 69 a2 8c c7 7a 17 6f 2a 78 81 0b 65 6c 43 43 38 9c 08 53 b1 c8 38 4d 05 38 75 26 69 4c 0b 6b b8 5e b0 86 12 2d 84 88 25 30 8e eb 05 6a c7 83 dd 48 00 72 ab 89 3a 6a 0a f3 bb 2d b6 ac 11 c2 8f 10 d2 12 17 80 0e 0b cf 0b 46 ba 94 78 22 74 c3 a0 05 09 3e 18 20 f0 98 b5 c0 ac 96 87 0f 45 65 1c 23 4a 86 a7 a4 b2 66 b8 16 ae 6d d5 7d 18 d9 9a f7 35 9f 65 da b2 31 c1 be 12 2d 57 4e 6c 91 b8 11 6a 54 dc 7b 41 e2 99 f2 ee a9 a1 cb 81 33 9a 5b c2 5c 62 2d b5 d8 fa af a7 9a 5c e2 19 cf e4 b9 be ad a6 1c 77 38 80 ba 54 5d e6 bb 33 ce 18 20 73 54 52 37 82 a7
                                                                                                                                                                                                              Data Ascii: -^EL".F=47a*(5{hjwdTLUoZ"hWL izo*xelCC8S8M8u&iLk^-%0jHr:j-Fx"t> Ee#Jfm}5e1-WNljT{A3[\b-\w8T]3 sTR7
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC1378INData Raw: 5d 88 75 dc 81 34 8e 36 ab d2 26 39 8f 2e 71 f5 4b 65 3d d7 a6 e3 2c 8e 1c bb fd 90 93 e8 b2 16 85 dc ac 82 b6 19 8d d6 be ab db 97 87 25 00 48 d0 b7 01 6a d5 20 40 1e a5 82 b6 b5 ea b4 01 1b 47 2a 56 35 ce e0 02 51 7a 7e 99 2e 63 e9 ad 34 7e 8a f1 a0 74 23 e7 2d 74 8c 3f 65 59 4d 45 76 4a 5b e8 a5 62 e9 59 19 07 86 3b 9f a2 77 87 d2 53 cb 56 c3 f6 5d 63 4c e8 98 61 68 fe 58 fb 27 f8 dd 33 0c 63 88 87 d9 60 b3 9c 97 f8 9a 21 46 fb 39 0e 27 41 c9 21 16 c3 f6 56 ad 17 a2 63 80 0d cc e7 ea 17 43 8b 45 6b 3b 30 7d 91 50 e9 a1 bf d2 b2 cb 99 29 0c f8 52 2b d8 5d 3f 14 60 00 c1 c7 d1 34 8b 48 63 7b 30 0f d1 3b 83 08 5f 64 74 78 6d ab 4a 73 6c b6 21 03 74 96 d7 e1 1f 65 ab b4 96 1f e9 fd 95 97 e5 85 76 5a fc ab 54 ad 21 b4 56 ff 00 83 b7 fb 7f 64 34 fa 23 08 3f
                                                                                                                                                                                                              Data Ascii: ]u46&9.qKe=,%Hj @G*V5Qz~.c4~t#-t?eYMEvJ[bY;wSV]cLahX'3c`!F9'A!VcCEk;0}P)R+]?`4Hc{0;_dtxmJsl!tevZT!Vd4#?
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC1378INData Raw: 43 6a 87 02 53 17 bb 15 be ca 17 e1 b4 8e c8 f7 b5 47 c2 53 81 65 21 54 b8 03 d9 07 36 98 1c 0f 95 58 0b 2d 68 62 07 84 97 06 5d 48 a4 e7 68 61 e0 f9 55 4f 58 e9 56 4c d7 0d 8b ad cf 86 d7 02 93 e6 69 ad 20 db 6d 29 6c 5f 43 35 34 7c e3 af 74 64 d0 17 18 c7 00 ab 0f 43 e1 cb 88 d6 31 fc 15 d1 35 8d 15 92 35 d6 cf d9 28 c4 d2 c6 3c 96 d1 4b 64 39 8f 3c 64 26 54 fd a2 d7 a4 9b 60 05 58 31 d9 c2 ae 69 87 68 01 58 b1 64 1b 69 56 52 53 04 bc 42 c3 78 43 ce ce e8 90 45 28 25 22 96 3b 6b 1f 5c c5 b2 8a 2b 46 9a 2a 69 c7 74 3d d1 58 24 b1 9b 14 b5 06 c2 eb 0a 54 2c 0f 44 df 1c 27 40 cd 2f 67 9c b4 1c 2c b8 f0 54 65 fe 8b 5c 24 25 a0 88 8f 28 d8 45 a5 b0 bb 94 cb 18 da db 0e d0 86 10 d6 2d b6 ad da 38 5e 70 a5 12 58 4c 41 a4 14 a2 07 95 2c c7 ba 1e d2 37 b1 98 4e
                                                                                                                                                                                                              Data Ascii: CjSGSe!T6X-hb]HhaUOXVLi m)l_C54|tdC155(<Kd9<d&T`X1ihXdiVRSBxCE(%";k\+F*it=X$T,D'@/g,Te\$%(E-8^pXLA,7N
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC1378INData Raw: 6d 9e b3 f4 34 b9 61 ae 5a b8 f0 b5 1c 77 5c 9a ec d2 f2 89 3f 75 b3 58 14 1e 25 7a ad db 35 2d 0b 19 4e c9 8c 21 63 c0 14 b0 d9 c2 d8 4a 0a b6 22 35 90 be 00 6d 08 fc 5e 53 02 e1 45 44 48 b5 47 14 c9 52 62 d7 e2 fd 14 0e c4 fa 26 c5 a0 ad 0c 62 94 7c 71 61 e6 c5 4e c5 af 44 34 b8 fd f8 4e 9e d1 48 49 58 28 a5 4a a8 97 53 62 47 62 83 7c 28 24 c7 01 a9 ac 8c 00 a0 a6 02 8a 43 ae 28 62 9b 12 e5 42 1d 74 12 cc 8c 71 46 d3 c9 ab 94 b7 25 bb b8 58 ec 82 43 a1 36 24 93 15 a7 b0 4b 73 31 36 82 ac 9f 2e 96 ea 91 86 b5 63 b6 38 b4 d1 19 b2 ab 3c 23 90 80 97 1e fd 13 99 19 b9 c4 28 dd 8c 2b 9e 52 61 21 8c ae cd 06 d0 4d 24 7a 81 da 4a b4 6a 41 ac 05 54 f5 37 8f 32 eb 70 db 93 11 67 48 4d 95 20 e5 29 c8 7f 25 17 93 2f 24 25 93 c9 dd 7a 5a 63 88 e5 d8 fb 20 91 d6 4a
                                                                                                                                                                                                              Data Ascii: m4aZw\?uX%z5-N!cJ"5m^SEDHGRb&b|qaND4NHIX(JSbGb|($C(bBtqF%XC6$Ks16.c8<#(+Ra!M$zJjAT72pgHM )%/$%zZc J
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC1378INData Raw: 2d ca 22 74 1a 41 dd 44 02 32 58 4d 5a 15 cd da 8f 14 1a 7b 80 a3 95 e2 8d ac 39 f4 a1 91 e5 d6 a1 22 40 b2 cd dd 25 72 b0 93 69 b3 e2 2e 50 3f 18 92 78 47 80 68 3e 28 36 9b 63 3b 6f aa 01 91 6c 28 98 df 5c ab ac 45 47 78 cf e2 8a 31 84 14 97 1f 22 bb 94 c6 09 ad 48 07 06 87 05 0c d0 8a 3c 29 19 20 01 69 2c a2 95 25 12 53 16 e4 45 cf 08 52 ca 47 ca e0 eb f5 43 39 89 39 85 88 9a d2 0f 08 a8 4d 28 00 a2 88 8f b2 87 2c 44 a4 4d bb 84 2c ee da 0d a9 bb 04 16 63 fc a4 2e 6f 26 fc 46 aa ab d6 29 d4 67 00 1f 35 2a 5e b5 3e e0 e0 0a b2 ea 0f 1e 60 aa da 94 60 82 4a e0 ce 6e c6 76 f8 f5 28 ad 29 1a bf 01 c5 54 73 b2 9c d2 45 ab 4f 50 4b b3 70 05 52 73 64 de e3 45 6d e0 55 be c3 93 2c 42 ac d7 6f 2e 36 95 ba 57 30 9a 25 34 c9 16 0a 57 38 ab 5e af 8e ba c3 cf de fb
                                                                                                                                                                                                              Data Ascii: -"tAD2XMZ{9"@%ri.P?xGh>(6c;ol(\EGx1"H<) i,%SERGC99M(,DM,c.o&F)g5*^>``Jnv()TsEOPKpRsdEmU,Bo.6W0%4W8^
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC1378INData Raw: db 71 23 f3 5d 37 a7 7a 89 b3 b1 be 7b fd 57 01 19 bb 4d 82 ac 7d 39 d4 ee c6 95 a0 bd 61 bb 8d f7 11 ca c4 fd 9f 48 e0 e7 07 81 e6 09 b4 33 d8 b5 cc ba 7b a9 59 33 5b 6f b5 73 c2 d4 9a f6 82 1c 0a cc a5 f4 cb 34 58 5b 25 ac ee 09 7c 59 41 c3 ba 93 e6 05 77 53 e0 99 1b 81 a2 40 16 0c fb 7d 50 0e ca fa a1 65 cd ab e5 57 c4 9d 1a 3f 2c 00 79 41 cd 9e 01 3c a5 19 1a 90 68 36 e4 a3 33 5a 63 01 f3 84 a9 c7 51 68 b2 c3 2e a2 3d 5c b5 8f 35 ae 3d d5 0b 2f a9 a3 69 3f cc e5 67 0f aa e2 7b c0 f1 02 cf f0 cb 75 0d f3 47 4f c3 cb 07 8b 4c 59 94 2b ba a3 e9 ba e4 72 34 10 f0 9b c7 aa b3 6f e3 0a ff 00 26 7b 2a a3 a5 82 5c ba 1d d2 ec 9c b0 2f 94 ae 7d 66 36 b4 db c2 43 aa 75 44 30 b0 d4 82 d2 65 67 91 78 c7 07 39 da ab 22 69 25 c0 2a 17 53 75 1b 5a d7 80 ff 00 dd 25
                                                                                                                                                                                                              Data Ascii: q#]7z{WM}9aH3{Y3[os4X[%|YAwS@}PeW?,yA<h63ZcQh.=\5=/i?g{uGOLY+r4o&{*\/}f6CuD0egx9"i%*SuZ%
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC1378INData Raw: 3f 75 50 d4 fa c1 ef 24 35 ff 00 ba a8 65 6a 92 3e ed e5 00 fc 97 3f d5 3a 1c 64 bd 91 e6 3b ca d7 e7 99 c4 ef 3f 75 0c 5a be 43 5d 6d 95 c3 f5 49 bc 42 b2 d9 48 4d 55 22 3c 8b b6 95 d6 39 98 b4 1d 21 23 ea 55 9b 1f af 5c e6 72 ff 00 dd 72 b8 f2 0d 29 46 59 03 b9 09 16 70 a1 3f 68 bc 6e 6b d1 d2 73 7a dd ee 69 a7 fe ea ab a9 f5 3c f9 0e 37 21 fb aa f3 f3 1c 47 72 86 92 62 4a 2b e1 42 1e 90 4a e6 c3 a6 d4 5f 21 3b 9c 50 ae 9c ba f9 43 6f 25 65 a6 d6 a5 04 85 39 1b b9 d6 a3 2b 75 a9 0a d8 46 9a 2f 00 bd 4b 21 49 06 40 25 7b 6a dd ad b0 b6 db c2 00 e9 a3 30 c2 e2 59 2d 29 07 50 4e c1 41 f6 83 fe 17 23 bf a4 af 7f 07 97 fb 4a 89 42 32 f6 89 52 6b d0 68 ea 3c 96 f2 1c 8a c5 eb 19 22 20 3c 14 ab f8 4c 80 76 2a 09 30 1e db e0 a5 be 35 6f e8 b7 c9 2f ec bb e2 75
                                                                                                                                                                                                              Data Ascii: ?uP$5ej>?:d;?uZC]mIBHMU"<9!#U\rr)FYp?hnkszi<7!GrbJ+BJ_!;PCo%e9+uF/K!I@%{j0Y-)PNA#JB2Rkh<" <Lv*05o/u


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              147192.168.2.949883151.101.194.1594437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC559OUTGET /wp-content/uploads/2024/04/blackberry-goat-cheese-flatbread-1-720x720.jpg HTTP/1.1
                                                                                                                                                                                                              Host: fedandfancy.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: _ga_NRS3VYRHWK=GS1.1.1729895228.1.0.1729895228.0.0.0; _ga=GA1.1.920077688.1729895229; growme_version={"name":"8.21.1","version":"8.21.1"}
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC728INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 119056
                                                                                                                                                                                                              last-modified: Mon, 29 Apr 2024 23:45:56 GMT
                                                                                                                                                                                                              cache-control: public, max-age=31536000
                                                                                                                                                                                                              etag: "66303134-1d110"
                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                              x-xss-protection: 1
                                                                                                                                                                                                              x-fw-version: 5.0.0
                                                                                                                                                                                                              x-fw-hash: 5d6ptssno1
                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                              x-fw-server: Flywheel/5.1.0
                                                                                                                                                                                                              referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Server: Flywheel/5.1.0
                                                                                                                                                                                                              X-Cacheable: YES
                                                                                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:17 GMT
                                                                                                                                                                                                              X-Served-By: cache-dfw-kdal2120072-DFW, cache-dfw-ktki8620041-DFW
                                                                                                                                                                                                              X-Cache: MISS, HIT
                                                                                                                                                                                                              X-Cache-Hits: 0, 1
                                                                                                                                                                                                              X-Timer: S1729895237.268610,VS0,VE3
                                                                                                                                                                                                              Vary: Accept-Encoding, Authorization
                                                                                                                                                                                                              X-FW-Serve: TRUE
                                                                                                                                                                                                              X-FW-Static: YES
                                                                                                                                                                                                              X-FW-Type: VISIT
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 56 00 00 00 00 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 33 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 03 00 01 00 00 00 b0 04 00 00 03 a0 03 00 01 00 00 00 b0 04 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 00 ff e1 05 2d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78
                                                                                                                                                                                                              Data Ascii: JFIF``ExifII*(iV02310100``-http://ns.adobe.com/xap/1.0/<x:xmpmeta x
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC16384INData Raw: 0f f5 c4 03 cd 7c 37 41 c6 73 ff 00 cd 06 da d6 c1 86 9c a7 6c 61 0d c0 27 04 f7 a3 a1 8f 78 cf 7a ad 3c e4 12 41 c5 19 a7 eb 42 26 0b 21 c8 af 2f ac f4 5d 84 bd 51 b4 b7 77 71 fc 76 c3 3c 0a 90 db e4 57 cb 6b b8 66 50 43 0e 68 d4 da 47 15 97 5d 00 7c 4c 29 39 19 10 78 ed 8a f3 8a 20 47 9f 15 32 81 82 0d 74 8a 09 ad 4a b4 e0 0c 08 b1 32 28 d0 f6 35 3a c0 08 fb d7 42 3a 96 35 39 a7 6b d3 0e 88 94 dd 06 7b 7e 28 77 8f 6d 34 64 34 24 c9 9c d2 fa ad 22 e3 88 54 b2 04 c3 ed 4b 75 3b 58 ee 62 78 a4 5d ca ea 54 83 e6 9b 48 b8 ed 41 cc bf 35 89 7d 64 0e 23 15 b7 39 9e 35 eb fd 04 f4 ef 55 5e d8 95 2a 86 42 e9 91 fc a7 9a af b8 e7 fa 56 d7 ff 00 88 ad 19 56 6b 1d 49 54 6e dc 63 6e 3c 56 2d 33 86 f1 8a fa 1f a4 ea 4e a3 4a 96 1e fa fe d3 17 55 56 cb 48 91 80 49 af
                                                                                                                                                                                                              Data Ascii: |7Asla'xz<AB&!/]Qwqv<WkfPChG]|L)9x G2tJ2(5:B:59k{~(wm4d4$"TKu;Xbx]THA5}d#95U^*BVVkITncn<V-3NJUVHI
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC16384INData Raw: 86 1b 1c 79 1e 68 69 2e c7 0b 9c 0f 23 34 be e2 f0 13 b7 27 38 39 c0 ed 41 4d 78 55 76 a9 fa cf 00 1f 35 39 95 23 11 e6 99 6d 75 ae 6a 71 58 d9 2e e6 6e 4b 1e ca 07 73 5b 57 4a 41 a6 f4 ed 87 e8 91 97 dc 3c bb 93 82 ed f3 4a ba 3f a5 c7 4a 74 e0 37 2c af 79 32 87 90 85 1f 4e 7c 66 b9 11 89 e5 17 93 0c c6 ae 40 ff 00 bd 79 3f 57 f5 57 4b 3d ba fa 9e 83 d3 3d 39 5d 0b 37 72 f0 67 8a 48 04 91 36 4f 90 3b d2 ab bb f6 58 c3 2b 6e 39 c7 06 8a d1 2d 3f 4e 5a e6 e6 4f e0 ed ce 31 da 82 96 08 a4 59 a5 89 7e 8d d9 51 f6 a4 9a fb 6d ac 16 18 27 c7 fe 61 bd aa eb 72 a3 98 75 b9 73 08 66 f3 c9 a3 6d a5 c6 3c e7 b5 57 d3 5c 88 20 40 d8 39 c6 0f 14 ea c9 e3 b8 8a 39 11 81 53 cf 06 99 a1 89 23 11 7b 90 a8 24 c7 48 30 b9 35 f9 c7 d0 4d 70 1b 81 8e 71 5d fb 8a c8 47 8a dd
                                                                                                                                                                                                              Data Ascii: yhi.#4'89AMxUv59#mujqX.nKs[WJA<J?Jt7,y2N|f@y?WWK==9]7rgH6O;X+n9-?NZO1Y~Qm'arusfm<W\ @99S#{$H05Mpq]G
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC16384INData Raw: 62 d1 a5 99 9a da 50 6d e1 0f f5 33 e4 1f a7 ef c5 66 5f f8 71 d6 35 6d 5f 40 6b 69 e5 49 2d ed e4 28 8c e0 96 db 81 f4 8f b0 ad bc 5b a1 75 49 14 38 5e db 86 71 4b 56 59 58 a9 f1 e6 4b 38 18 6f 07 07 13 ce 16 cb 71 3f 57 ea 7b a4 74 8e 2b 81 14 40 a1 5d 8a 0f 60 2b 52 b4 d4 2e 21 89 7d df a8 01 80 7e 69 b6 b9 a2 5a ad e5 ed db 5b 46 64 2a 8c ad 8c 76 1d f3 f3 5f ad 21 86 e6 d0 2b c7 c6 3b d6 4e be 86 6b 30 0c d2 5b d5 97 71 12 3b 4b b8 ee 73 b5 81 35 40 f5 c7 a8 0e 95 d3 89 a6 5b 48 ab 3d f3 e1 86 79 f6 c7 7f fa 55 e2 de c2 1b 32 ce 1c 85 5c 92 7e d5 e6 7f 52 7a a2 7e a6 ea 8b b9 bd cc db c2 c6 18 46 70 15 47 9f eb 53 e9 5a 73 63 7c c7 51 3d 7d bb 17 e1 e6 56 a4 9d 11 48 5e 28 67 b9 e0 e3 9a 86 56 23 27 fd ea 18 77 06 cf 04 0e 70 6b d4 ed 13 14 16 e8 89
                                                                                                                                                                                                              Data Ascii: bPm3f_q5m_@kiI-([uI8^qKVYXK8oq?W{t+@]`+R.!}~iZ[Fd*v_!+;Nk0[q;Ks5@[H=yU2\~Rz~FpGSZsc|Q=}VH^(gV#'wpk
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC16384INData Raw: 5e 49 00 b6 48 d8 63 3c 3a 8c 8f f3 8a 4b ea b5 c7 52 74 af 40 c8 74 f8 85 f6 10 45 3c 88 0e f4 04 63 70 1f 19 ef 5e 66 b2 ea ae ab bf d1 5f 42 b7 b8 92 4b 4d c7 72 9c 7d 20 f7 19 f0 28 2b 41 c0 20 cb 9b 13 92 4c d4 7d 1d eb 2b 5b 5d 3f 5c 89 9e 35 8a 39 bd cb 78 3b 36 d3 c7 f5 1c 0a 67 a3 dc c9 a8 df cf 73 32 34 a0 bf 04 73 8a ac f4 3f 4a 46 96 71 58 df 01 1c 33 9d f3 dc 23 60 e7 1f 4a fe 2a e1 a7 e8 ba 56 83 a7 34 d0 df dd fe b1 e7 31 c7 02 2f ba 65 f8 50 bf d4 73 9a ce b9 55 dd 82 c4 ec 72 f8 12 bb eb d5 9c e9 d3 1a 65 e0 27 f4 cb 74 63 20 0e 77 14 24 7f 6c 1f ef 58 62 b2 f0 14 e4 7d eb d8 fd 43 a5 db eb 7e 9e 1d 12 f7 4e 9e ea 79 f6 ab 26 c0 1a 17 63 ff 00 10 67 8f a7 bf f4 af 33 ea 5e 97 6a 7a 7f 54 db e8 81 64 95 2e 65 11 c5 36 de 30 7c ff 00 4e f5
                                                                                                                                                                                                              Data Ascii: ^IHc<:KRt@tE<cp^f_BKMr} (+A L}+[]?\59x;6gs24s?JFqX3#`J*V41/ePsUre'tc w$lXb}C~Ny&cg3^jzTd.e60|N
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC16384INData Raw: e9 ee ab bb b7 b5 56 16 82 52 d0 b3 2f 0c 33 d8 7e 3b 50 ab d6 5a ed 8c 22 ce de f4 fb 28 3d b4 2b df 15 ad 74 bb 58 f5 05 95 8c 3a 95 8c 53 cf 6c 56 4f e2 0c ee 23 bd 08 b9 d3 0c b7 53 b5 76 55 b7 6a 67 3e 62 5f 4f fd 31 b9 eb 7d 0a 4b b8 44 76 e8 58 a2 b4 84 e5 f1 fe c2 a9 fa df 48 5f f4 96 ad 2f bb 29 82 68 89 c2 dc 46 57 7e 3b 91 e0 8f bd 7a ff 00 a6 6e f4 ab 9d 3a 36 d3 63 8e 24 1f 49 85 54 02 87 ee 29 27 ab 9d 15 1f 54 74 f4 c4 7b 6a f1 c6 76 93 18 2d fd fe 38 ab 25 85 b9 f1 39 11 6c 60 a0 e3 f3 3c 9f 69 d7 1a 95 b4 52 db c2 c5 15 89 fa 50 f0 0f 9c 55 9f 43 eb 5d 77 4a d2 a7 bd 86 c2 e2 4b 59 15 82 b3 0c 8d dd b7 7f 43 59 f5 f5 94 ba 4e a5 2d ac a5 4b 23 7e e5 3c 55 df a4 f4 eb bb f8 7d 8b 8b bf 63 46 54 69 26 90 10 58 6d 04 ed cf 8c 9a 67 d9 4e c0
                                                                                                                                                                                                              Data Ascii: VR/3~;PZ"(=+tX:SlVO#SvUjg>b_O1}KDvXH_/)hFW~;zn:6c$IT)'Tt{jv-8%9l`<iRPUC]wJKYCYN-K#~<U}cFTi&XmgN
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC16384INData Raw: da 1f 56 c9 a4 5a cd 6f b4 4d 05 c2 fb 72 c4 df b4 d3 2e bd e8 df fc bd 7d 29 b6 4d f1 3e 5b 1f 15 48 de e3 e8 71 81 fb 80 c5 7a ea dd 2e 5d c3 a9 81 f3 d3 bf d1 96 0b 79 22 2b 2a c6 5e 36 72 36 20 3c 0c f9 ab 26 8b a3 fb ad 04 72 a2 5c 40 88 d2 39 3d 80 03 24 7f 8a a1 db 4d b9 c6 e2 72 7c 0a d0 b4 29 66 d3 3a 7f 56 bf 9c fb 60 c1 ed 21 63 cb 17 f8 fe 94 2b 17 18 c4 7b 4d 71 60 72 38 94 0b f6 59 6e a5 31 a0 54 2e 4a 81 e0 67 b5 06 c9 8c 81 cd 1c 3e a2 46 33 51 15 fa b1 91 c7 9a 70 0e 26 0b be 49 c4 10 ae 47 6c 62 be 10 45 10 f1 90 72 47 27 9a e0 ae 46 7e 7b 57 4e 06 40 07 39 23 8a bc b7 a5 1a 94 51 5b ca 6e 62 75 b9 80 4d 11 50 70 72 33 8c d5 2f 61 42 0e 32 2b d0 3a 37 a8 7a 3d 9f 43 e9 8c e8 25 9e 18 4a 6d 61 fb 4a 8e d4 0b 99 d4 65 23 ba 44 57 24 34 c0
                                                                                                                                                                                                              Data Ascii: VZoMr.})M>[Hqz.]y"+*^6r6 <&r\@9=$Mr|)f:V`!c+{Mq`r8Yn1T.Jg>F3Qp&IGlbErG'F~{WN@9#Q[nbuMPpr3/aB2+:7z=C%JmaJe#DW$4
                                                                                                                                                                                                              2024-10-25 22:27:17 UTC4368INData Raw: 91 c4 49 2a 90 08 da 48 ed fd 28 09 06 df da 7f f8 a7 57 31 84 67 46 e3 03 b3 71 4a 6f 14 a8 6c 11 f2 28 ea 62 97 2f 98 19 27 24 93 83 5c b4 b8 53 c9 35 1b c8 dc 8c 50 d2 cc 47 c9 3d a8 e0 45 24 8d 31 1f 57 cf 15 19 b8 ee 48 ff 00 34 2b c8 4b 51 ba 04 36 b7 5a b4 31 5f 6e 36 e4 fd 60 1c 1c 54 c9 09 23 b7 cc f2 98 f7 a2 79 cb 1c 01 5c 07 31 33 8c 87 1d b2 28 de ab b0 b2 d2 75 79 20 d3 a4 79 2d db ea 52 c7 9f c5 00 f0 4c b0 2b 1e 03 1c 72 2b a5 88 f1 27 b5 86 19 1b f8 e1 b6 1f 23 bd 0f 7d 6a 96 ff 00 b0 31 4f 04 8a be f4 57 a5 ba bf 55 87 5b 69 ed e3 30 a8 73 b8 f8 3c 81 48 f5 99 9f 4b bb 9f 41 d6 2d 55 1e 26 da ce 07 2a 41 ef 41 36 73 81 2e 01 0b cc 3b d2 ad 60 68 3a 99 bd fd 48 84 af 18 f0 7e c6 ae fd 65 ea 66 a1 3d 91 b8 bd b0 c5 ac c0 a4 32 2f 66 22 b3
                                                                                                                                                                                                              Data Ascii: I*H(W1gFqJol(b/'$\S5PG=E$1WH4+KQ6Z1_n6`T#y\13(uy y-RL+r+'#}j1OWU[i0s<HKA-U&*AA6s.;`h:H~ef=2/f"


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              148192.168.2.94989213.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:18 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:18 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 1393
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                              x-ms-request-id: d0d0f8e5-601e-000d-298c-212618000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222718Z-16849878b786vsxz21496wc2qn00000009y000000000b66v
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:18 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              149192.168.2.94989013.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-25 22:27:18 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-25 22:27:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 25 Oct 2024 22:27:18 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 3342
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                              x-ms-request-id: 5c47dcce-901e-0067-59f2-26b5cb000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241025T222718Z-16849878b786vsxz21496wc2qn00000009vg00000000p93k
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-25 22:27:18 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                              Start time:18:26:56
                                                                                                                                                                                                              Start date:25/10/2024
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                              Imagebase:0x7ff6b2cb0000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                              Start time:18:26:59
                                                                                                                                                                                                              Start date:25/10/2024
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2004,i,14258738028587630080,2036626835574474561,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                              Imagebase:0x7ff6b2cb0000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                              Start time:18:27:01
                                                                                                                                                                                                              Start date:25/10/2024
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://fedandfancy.com/"
                                                                                                                                                                                                              Imagebase:0x7ff6b2cb0000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              No disassembly